US20050068983A1 - Policy and attribute based access to a resource - Google Patents

Policy and attribute based access to a resource Download PDF

Info

Publication number
US20050068983A1
US20050068983A1 US10/676,231 US67623103A US2005068983A1 US 20050068983 A1 US20050068983 A1 US 20050068983A1 US 67623103 A US67623103 A US 67623103A US 2005068983 A1 US2005068983 A1 US 2005068983A1
Authority
US
United States
Prior art keywords
service
principal
resource
access
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/676,231
Other versions
US8015301B2 (en
Inventor
Stephen Carter
Lloyd Burch
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Novell Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Novell Inc filed Critical Novell Inc
Priority to US10/676,231 priority Critical patent/US8015301B2/en
Assigned to NOVELL, INC. reassignment NOVELL, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BURCH, LLOYD LEON, CARTER, STEPHEN R.
Priority to US10/765,523 priority patent/US7299493B1/en
Priority to US10/813,505 priority patent/US7467415B2/en
Publication of US20050068983A1 publication Critical patent/US20050068983A1/en
Priority to US11/844,532 priority patent/US7552468B2/en
Priority to US13/196,586 priority patent/US20110289553A1/en
Application granted granted Critical
Publication of US8015301B2 publication Critical patent/US8015301B2/en
Assigned to CREDIT SUISSE AG, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, AS COLLATERAL AGENT GRANT OF PATENT SECURITY INTEREST FIRST LIEN Assignors: NOVELL, INC.
Assigned to CREDIT SUISSE AG, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, AS COLLATERAL AGENT GRANT OF PATENT SECURITY INTEREST SECOND LIEN Assignors: NOVELL, INC.
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CPTN HOLDINGS LLC
Assigned to CPTN HOLDINGS LLC reassignment CPTN HOLDINGS LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NOVELL, INC.
Assigned to NOVELL, INC. reassignment NOVELL, INC. RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0216 Assignors: CREDIT SUISSE AG
Assigned to NOVELL, INC. reassignment NOVELL, INC. RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0316 Assignors: CREDIT SUISSE AG
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 IN SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0316 Assignors: ORACLE INTERNATIONAL CORPORATION
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION CORRECTIVE ASSIGNMENT TO CORRECT THE INCLUDE PATENT NUMBERS PREVIOUSLY RECORDED AT REEL: 028282 FRAME: 0216. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: ORACLE INTERNATIONAL CORPORATION
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION CORRECTIVE ASSIGNMENT TO CORRECT THE CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 PREVIOUSLY RECORDED AT REEL: 034470 FRAME: 0680. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: ORACLE INTERNATIONAL CORPORATION
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 IN RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 034469/0057 Assignors: ORACLE INTERNATIONAL CORPORATION
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Definitions

  • the invention relates generally to network security, and more specifically to techniques for controlling access to a resource based on policies and attributes.
  • the identity of a participant can be altered or used electronically to perform bogus transactions. For example, if a credit card number is intercepted along with its expiration date, then the interceptor can purchase items over the Internet pretending to be the credit card debtor. Still further, if a Social Security Number (SSN) is intercepted, the interceptor can use the SSN to apply for credit in the name of the person associated with the SSN, or electronically access that person's bank accounts. The potential for misusing confidential information is nearly infinite.
  • SSN Social Security Number
  • a principal uses a service for purposes of gaining access to a resource.
  • the principal is authenticated and a service contract is generated for the principal, the service and the resource.
  • the service establishes a session with the resource.
  • the session is controlled by the service contract, where the service contract includes selective resource access policies and attributes which can be permissibly performed by the service against the resource during the session.
  • a method for enforcing policy and attribute based access to a resource is presented. Initially, a principal is interacted with for purposes of acquiring identity information from the principal and authenticating the principal. Next, an identity configuration for the principal is assembled. Then, a service contract is generated for the principal, the service, and the resource. Moreover, the service contract includes a selective number of resource access policies and attributes which are included within the identity configuration. The principal uses the service to indirectly access the resource. Finally, an access statement is transmitted to the principal for use by the principal when interacting with the service.
  • a session request is received for purposes of accessing a resource.
  • the session request is sent from a service and includes alias identity information for a principal.
  • the alias identity information is mapped to principal identity information, and the principal identity information is authenticated.
  • a service contract for the principal, the service, and the resource is acquired.
  • the service contract includes selective resource access policies and attributes which are permissibly used by the service against the resource on behalf of the principal.
  • a session is established between the service and the resource, where the session is controlled by the service contract.
  • a policy and attribute based resource access system includes an identity authenticator, an identity configuration aggregator, and a resource session administrator.
  • the identity authenticator authenticates a principal for access to a resource and generates a service contract for the principal, the resource, and a service.
  • the identity configuration aggregator generates an identity configuration for the principal and the resource.
  • the service contract defines selective resource access policies and attributes from the identity configuration.
  • the resource session administrator establishes a session with the service and ensures that access attempts made by the service during the session conform to the service contract.
  • a policy and attribute based resource session manager includes instructions residing in a computer-accessible medium. The instructions when executed perform a method that receives alias identity information from a service.
  • the alias identity information is associated with a principal.
  • a request is made to acquire a mapping from the alias identity information to principal identity information.
  • the principal identity information is then authenticated.
  • a service contract is requested for the principal, the service and a resource.
  • the service contract includes selective resource access policies and attributes derived from an identity configuration.
  • a session is established between the service and the resource, where the session is controlled by the service contract.
  • FIG. 1 is a flowchart representing a method for enforcing policy and attribute based access to a resource
  • FIG. 2 is a flowchart representing another method for enforcing policy and attribute based access to a resource
  • FIG. 3 is a diagram of a policy and attribute based resource access system
  • FIG. 4 is a diagram representing the processing associated with a policy and attribute based resource session manager.
  • the term “principal” is used.
  • a principal is an electronic representation of a user or an application.
  • the term principal is consistent with how that term is generally understood in the security arts.
  • the term principal can be used in the context of Security Assertion Markup Language (SAML) which is an extension of the Extensible Markup Language (XML). SAML is used for securely processing assertions about a user or application (principal). More recently, SAML has been extended with technology referred to as Liberty. Liberty is part of the Liberty Alliance Project (LAP) and is attributed to open interoperable standards for federated network identities. Thus, the term principal can also be used in the context of Liberty technologies.
  • SAML Security Assertion Markup Language
  • XML Extensible Markup Language
  • LAP Liberty Alliance Project
  • the term principal can also be used in the context of Liberty technologies.
  • SAML techniques improve security between business-two-business (B2B) electronic transactions and business-two-customer (B2C) electronic transactions.
  • the techniques permit one principal to log in with a single transaction to a receiving principal and then use a variety of the receiving principal's disparate services by providing the SAML statements when needed.
  • SAML techniques are supported with a variety of network protocols, such as Hypertext Transfer Protocol (HTTP), Simple Mail Transfer Protocol (SMTP), File Transfer Protocol (FTP), SOAP, BizTalk, and Electronic Business XML (ebXML).
  • HTTP Hypertext Transfer Protocol
  • SMTP Simple Mail Transfer Protocol
  • FTP File Transfer Protocol
  • SOAP Simple Mail Transfer Protocol
  • BizTalk Simple Business XML
  • ebXML Electronic Business XML
  • OASIS Advanced Technology Standard
  • SAML and Liberty techniques are not needed to perform the teachings of all embodiments of the invention. These techniques complement some embodiments of this invention. In this sense, the integration of SAML and Liberty techniques with some of the embodiments presented herein is intended to be part of certain aspects of this invention, but not all embodiments of this invention are dependent on SAML or Liberty technology.
  • PKI Public Key Infrastructure
  • the term “resource” as used herein refers to an electronic entity, an application, a data store, a directory, or a set of applications or data stores that cooperate for purposes of controlling direct access to confidential information. Thus, the resource is accessed for performing some operation (e.g., read or write) on the confidential information.
  • Confidential information includes secure data about a principal, such as SSN, name, address, phone number, e-mail address, Internet Protocol (IP) address, bank account number, password, password secrets for obtain the password (mother's maiden name, name of pet, etc.) , password, birth date, name of spouse, number of children, salary, employer, and the like.
  • Access policies refer to allowance or disallowance operations (e.g., reads, writes, creates, deletes) that can be performed on specific attributes.
  • Attributes refer to specific secure data (data field names defined in the resource for the confidential information).
  • a service is an application or system that a principal uses for gaining access to a resource.
  • a proxy server is a suite of applications, a system, or a single application that intercepts and processes resource-access requests and establishes sessions between a service and a resource.
  • the proxy server acts as an intermediary for transactions occurring among the principal, the service, and the resource.
  • One embodiment of this invention is implemented within proxy server products distributed by Novell, Inc., of Provo, Utah.
  • the embodiments of the invention can be implemented in a variety of architectural platforms.
  • the functional aspects of the proxy server presented herein can be integrated within modified services.
  • portions of some functional aspects of the proxy server can be integrated within modified services or integrated with other systems that are independent of a proxy server, a resource, or a service as defined herein.
  • the architectural layout of the techniques presented with embodiments of the invention can be altered and still fall within the scope of the invention, when any such architectural layout performs the teachings or the functional equivalent of those teachings which are recited in the attached claims.
  • FIG. 1 is a flowchart representing one method 100 for enforcing policy and attributed based access to a resource.
  • the method 100 is implemented as one or more applications residing in a computer-accessible medium.
  • the method 100 is implemented as a proxy server.
  • the method 100 need not be in operation, but when the method 100 is operational it performs the following techniques for enforcing policy and attribute based access to a resource.
  • a principal desires to access a resource, where access to that resource is restricted to a service. Accordingly, in one embodiment, the principal accesses a World-Wide Web (WWW) browser application over the Internet to log into the service. This generates a request from the principal for the service.
  • WWW World-Wide Web
  • a Hypertext Transfer Protocol (HTTP) proxy who acts as a filtering proxy or intermediary to the service, intercepts the request (alternatively the request is unknowingly directed to the HTTP proxy by the browser application on behalf of the principal).
  • HTTP proxy determines that the principal needs to be authenticated before the principal can be permitted access to the service.
  • the HTTP proxy redirects communications of the WWW browser application to the processing depicted in FIG. 1 (hereinafter referred to as “the processing”).
  • the processing the processing depicted in FIG. 1
  • an interaction and an active principal session are established between the processing and the principal via the browser application.
  • this interaction occurs over a secure communication channel, at 111 (e.g., HTTP using a Secure Socket Layer (HTTPS)).
  • HTTP Secure Socket Layer
  • the principal may be presented with a log in screen to provide identity information (e.g., the principal's identification and password).
  • the WWW browser application can automatically acquire principal identity information from the principal's computing environment (e.g., by using WWW cookies).
  • the redirection from the HTTP proxy back to the principal's WWW browser includes a SAML statement, which is communicated by the WWW browser application back to the processing.
  • This SAML statement specifies the processing on how to perform authentication on the principal based on the required identity information needed by the service.
  • the identity information can be more complex and include advanced information related to digital certificates, biometric values, hardware configuration values, network configuration values, smart card information, Internet Protocol (IP) addresses, IP subnet information, time of day values, calendar values, and the like.
  • IP Internet Protocol
  • the principal directs an access request to a service that has access to a desired resource.
  • the service includes its own redirection instructions and/or SAML interface, to force a redirection of the access request back to an application that the principal is using to connect with the service.
  • the processing interacts with the principal to acquire the proper identity information from the principal for authenticating to the service
  • the identity information is used for authenticating the principal for access to the service.
  • a session may be maintained between the processing and the principal.
  • any additional attributes associated with the principal that may be useful to the method 100 can also be collected from the principal after authentication is properly achieved.
  • the identity information provided by the principal is used for assembling an aggregated identity configuration for the principal, as depicted at 120 .
  • the identity configuration represents aggregated access policies and attributes associated with the principal vis-à-vis the resource and all known services available to the principal.
  • the aggregated identity configuration is assembled by indexing the principal's identity information into one or more authoritative identity stores at 121 .
  • the authoritative identity stores can be secure and accessible only via the processing.
  • a security contract is generated for the principal; the principal's desired service, and the resource.
  • service contract refers to the security strictures that exist for the tripartite relationship of the principal; the principal's desired service, and the resource that the principal desires access to. It is noted that each of the three participants to the security contract can have their own individual contracts, but herein and below the security contract refers to the combined contract that is established for the relationship between the three parties.
  • the security contract is selectively assembled from select access policies and attributes derived from the identity configuration based on the identity of the principal, the identity of the resource, and the identity of the desired service being used by the principal for accessing the service.
  • the number of select access policies and attributes can be a single access policy and attribute.
  • a mapping of the security contract to the principal, resource, and service is maintained by the processing for as long as a session with the principal remains active, valid, or otherwise uncompromised.
  • an access statement is generated for the principal that maps to the security contract.
  • the access statement does not include the security contract itself, but does include information that can be used by the processing to reproduce the principal's identity information, which is then used for re-acquiring the security contract when needed.
  • the access statement is transmitted back to the principal for use by the principal in authenticating itself to the desired service.
  • the access statement is transmitted as a SAML assertion, which a SAML interface of the service uses to later re-authenticate the principal with the processing.
  • the access statement is transmitted as a SAML artifact.
  • the artifact does not include the principal's identity information; rather, the artifact is random data, such as a random number, that is known only to the processing.
  • the artifact is detected by a SAML interface of the service and provided by the service to the processing for later authenticating the principal.
  • the access statement may be the identity information of the principal.
  • the access statement can include randomly generated alias identity information for the principal's identity information.
  • the alias identity information can only be associated with the principal's identity information by the processing. This provides an added level of security for the principal's identity information, since the identity information is not being exposed on transmission wires any more than is necessary to authenticate the principal and to grant the principal access to the resource via the desired service.
  • This alias identity information can include a random password, a random principal identification, or a random identification and password combination. Any SAML assertion or artifact used with previous embodiments can include this alias identity information, rather than the true principal identity information. Alternative, if SAML or Liberty techniques are not used, the alternate access statement only can include the alias identity information.
  • the principal transmits the access statement to the service along with an access request to perform some access operation on the resource.
  • the service sees the access statement and believes it to be a request from an authorized principal that is logged into the service.
  • the service uses its existing interfaces to parse the identity information or alias identity information, as the case may be, from the access statement.
  • the identity information or alias identity information is then sent by the service to the processing along with the access request.
  • the access request and the identity information or alias identity information are received by the processing.
  • the communication between the service and the processing occurs with existing Lightweight Directory Access Protocol (LDAP) commands or applications.
  • LDAP Lightweight Directory Access Protocol
  • existing services that rely on LDAP communications to access a resource can use the teachings of this invention without requiring any modifications to their existing LDAP interfaces. This can be achieved by changing the pointer in a legacy LDAP executable application to point at the processing.
  • the existing service will need not to alter its interface commands that it used with the legacy LDAP, since the processing is designed to mimic those interfaces.
  • the service is concerned it is interacting with a legacy LDAP application to gain access to the resource in a manner that the service would typically expect.
  • embodiments presented herein are easily integrated into existing security systems, such that the processing is plugged into existing architectures and becomes immediately operational in order to provide the benefits presented herein.
  • the processing receives, at 150 , from the service an access request for a service and either the alias identity information or the original identity information that is associated with the principal.
  • the alias identity information is mapped to the principal's identity information, if necessary.
  • the access request is then authenticated based on the identity information and the mapping to the service contract associated with the principal, the resource, and the service is re-acquired.
  • the access request will include some operation that the service (on behalf of the principal) desires to perform against the resource. For example, a read operation on the principal's SSN for purposes of updating another application associated with the principal's time sheet.
  • a read operation on the principal's SSN for purposes of updating another application associated with the principal's time sheet.
  • the service contract associated with the principal, the service, and the resource does not authorize the service (on behalf of the principal) to read the principal's SSN from the resource, then the access request will be denied.
  • the service contract does permit a selective access policy (read operation) to be performed against the resource to acquire a selective attribute (SSN)
  • SSN selective attribute
  • the service is permitted to access the resource based on the strictures defined in the service contract, which includes selective access policies and attributes.
  • the processing does not even need to generate any new interfaces for accessing the resource to perform the access request on behalf of the service.
  • the processing pretends to the service to be a legacy LDAP interface.
  • the access request is simply passed by the processing to the original legacy LDAP interface. That legacy LDAP interface then performs the access request as if it had received it directly from the service.
  • the processing is also configured to detect when a session with the principal has been terminated. Termination can occur based on a number of configurable events that the processing is designed to recognize. For example, if there is no activity with the principal for a defined period of time, then an event can be raised indicating that the session with the principal is to be terminated. Alternatively, if the principal affirmative logs out of an application that interfaced with the processing, then this can be raised as an expiring or terminating event. Thus, in embodiments where the principal used a browser to establish a session with the processing and the principal closes the browser or the browser terminates abnormally, then an event can be raised to indicate to the processing that the session has expired. Upon expiration of the session, the service contract becomes invalid and any subsequent attempt made by the service to use access the resource on behalf of the principal will be denied.
  • the session with the principal can be used by the principal to streamline the processing for subsequent requests to use other services, or to use a same service associated with a current session but requiring a different access request against the resource. For example, suppose the principal has an active session with the processing and desires to access a different service for a different access request against the resource. In this situation, the processing has already authenticated the principal and has already generated an aggregated identity configuration for the principal, thus the processing derives a new instance of a service contract for the new service on behalf of the principal.
  • FIG. 2 is a flowchart representing another method 200 for enforcing policy and attribute based access to a resource.
  • the method 200 is implemented in a computer-accessible or readable medium as one or more applications.
  • the processing of the method 200 (hereinafter referred to as “the processing”) is implemented as a portion of a proxy server.
  • the processing receives a session request from a service.
  • the session request includes an access request for accessing a resource controlled by the processing and alias identity information associated with a principal.
  • the service is requesting the access request on behalf of the principal.
  • the processing receives the service request via LDAP commands associated with a legacy LDAP interface and the processing masquerades as if it is in fact that legacy LDAP interface, which controls the resource.
  • the processing may have previously authenticated the principal and may have previously interacted with the principal in the manner described above with respect to FIG. 1 . In such circumstances, the processing need not re-perform principal authentication.
  • the processing may receive a session request where no prior interaction with or authentication of the principal has occurred. In these situations, the processing performs authentication of the principal and generates the service contract in the manner discussed above.
  • the processing separates the alias identity information and the access request from the session request.
  • the alias identity information is mapped to the principal's true identity information, and, at 240 , the processing authenticates the principal's identity using the identity information.
  • a check is made to determine if the principal has an active session with the processing.
  • the access request and the associated session request are denied and at 251 if any existing service contracts associated with the principal are present, these service contracts are removed.
  • the associated service contract for the principal, the service, and the resource is acquired. The service contract permits the processing to establish a session with the service at 270 .
  • the service contract is derived from an identity configuration associated with the principal.
  • the service contract includes selective access policies and attributes, which the service can use on behalf of the principal during an active service session and as long as an active principal session is present. If an active principal session is not present, then the service contract becomes stale and is removed. Moreover, any established service session is immediately terminated when an event indicates that the principal session has expired, terminated, or has become compromised.
  • the access policies define operations that the service can permissibly perform on behalf of the principal against the resource. These policies also map to specific access attributes.
  • the access attributes define specific data fields defined within the resource (e.g., SSN, IP address, and others), these data fields can be used when accessing the resource via a policy to obtain specific data values for confidential information related to the principal.
  • the service contract represents the selective access policies and attributes derived from a principal identity configuration that the service can use against the resource.
  • the access request originally included with the service request is compared against the service contract.
  • the service's session with the resource via the processing is controlled by the tenets of the service contract. If the access request includes policies and attributes that are defined in the service contract, then, at 290 , the processing performs the access request against the resource or alternatively passes the access request off to an existing interface of the resource for processing (e.g., legacy LDAP interface or other legacy resource interface). If the access request includes a policy or an attribute that is not defined in the service contract, then the processing notifies the service that the access request is denied or has failed.
  • the processing can reuse the service contract to establish multiple separate sessions with the same service or disparate services. This can occur when the principal logs into the service using multiple separate dialogues and has simultaneous communications with the service occurring in each of those separate dialogues. Additionally, so long as the processing has an active principal session with the principal, the processing can simultaneously manage separate service contracts associated with the principal but with different services.
  • any provided SAML assertion can be enough to satisfy the service and no further access to access attributes is required in order for the service to satisfy itself that the principal is properly authenticated.
  • the service may still need to gain access to access policies of the service contract.
  • FIG. 3 is a diagram of a policy and attribute based resource access system 300 .
  • FIG. 3 includes other components that interface with the system 300 .
  • the system 300 is implemented in a computer-accessible or computer-readable medium. In one embodiment, the system 300 is implemented within a proxy server.
  • the policy and attribute based resource access system 300 includes an identity authenticator 301 , an identity configuration aggregator 302 , and a resource session manager 303 .
  • the policy and attribute based resource access system 300 also includes an alias translator 304 .
  • the identity authenticator 301 communicates with a principal 310 for receiving a principal's 310 identity information.
  • the identity authenticator 301 uses the identity information (e.g., identification, password, certificate, biometric value, etc.) for accessing the identity configuration aggregator 302 and for authenticating the principal 310 via one or more secure authoritative identity stores 302 A.
  • the identity configuration aggregator 302 uses the identity information of an authenticated principal 310 for assembling or generating an identity configuration for the principal 310 .
  • the identity configuration identifies the various access policies, attributes, resources 320 , and services 330 which are defined for the security purposes for the principal 310 .
  • This identity configuration can include operations (access policies) that are associated with attributes (data fields) included within identified resources 320 .
  • the identity configuration also includes relationships of identified services 330 . These relationships define specific access policies and attributes that specific services may use against specific resources.
  • the identity configuration permits the policy and attribute based resource access system 300 to efficiently and minimally access the authoritative identity stores 302 A. In other words the existence and management of the identity configuration with the system, minimizes access to the authoritative identity stores 302 A and permits the system to use the identity configuration for servicing a principal 310 that is communication through multiple sessions with a single service 330 or a principal 310 that is communicating through multiple sessions with disparate services 330 .
  • derivation and maintenance of the identity configuration improves security since only a single access to the authoritative identity stores 302 A is needed. This minimizes exposure of the principal's 310 security information on transmission wires between the system 300 and the authoritative identity stores 302 A. Moreover, maintenance of the identity configuration improves operational efficiency of the system 300 , since a single identity configuration can be used for multiple interactions occurring with and on behalf of the principal 310 .
  • the principal 310 is authenticated and has an established identity configuration accessible within the system 300 . Any particular principal 310 interaction will be associated with a principal 310 that has requested access to a specific resource 320 via a specific service 330 .
  • a principal 310 issues a log-in request to a service 330 ;
  • the service 330 is an existing enterprise application or system that can perform specific operations (access policies) against a specific resource 320 in order to acquire specific attributes of a specific resource 320 .
  • an application may need an employee's (principal's 310 ) SSN or employee number (attribute) in order to update an employee time data store.
  • the application (service 330 ) is permitted to access an employee data store (resource 320 ) for acquiring SSNs (attributes) of employees (principals 310 ).
  • the access policy used by the application is a read operation performed on the employee data store (resource 320 ) for acquiring a SSN (attribute).
  • This relationship for the principal 310 , the resource 320 , and the service 330 is directly derivable from the identities of the parties to the transaction and can be acquired based on predefined information housed in the authoritative identity stores 302 A.
  • the principal's 310 request used for logging into a specific service 330 will therefore indirectly imply existing access policies and attributes associated with the relationship between the service 330 and the needed resource 320 . Moreover, the request also adds an additional relationship, namely, the identity of the principal 310 .
  • the log-in request is redirected by the service 330 or by an intermediary acting as filtering proxy or authenticating application or mechanism for the service 330 , such as proxy 340 .
  • an intermediary acting as filtering proxy or authenticating application or mechanism for the service 330 such as proxy 340 .
  • the manners of redirection and authentication are discussed in detail above with the discussion of FIGS. 1 and 2 .
  • the redirected interaction occurring from the initial log-in request and back to the system 300 for purposes of initially authenticating the principal 310 is discussed in detail above with FIGS. 1 and 2 .
  • the system 300 When the system 300 receives the re-directed log-in request from the principal 310 , the system 300 now knows the parties to the transaction, namely the identity of the principal 310 , the resource 320 , and the service 330 . The system 300 also knows whether there are any existing dialogues or sessions that are active with the principal. If an existing principal 310 session does exist, then the system 300 will not need to re-authenticate the principal (via the identity authenticator 301 ) and will not need to re-assemble the principal's identity configuration (via the identity configuration aggregator 302 ).
  • the identity authenticator 301 may need to alter an access statement (described above with FIGS. 1 and 2 ) that is generated and transmitted to the principal 310 for use when logging into the desired service 330 associated with the log-in request. This is so, because each service 330 may require different syntaxes or semantics for proper log-in. However, if one service 330 uses the same service contract as another service 330 then the same access statement can be sent without any principal 310 interaction being required.
  • the system 300 creates a principal session (via the identity authenticator 301 ), assembles a principal's 310 identity configuration (via the identity configuration aggregator 302 and the authoritative identity stores 302 A).
  • the system derives a service contract for the principal 310 , the resource 320 , and the service 330 (the parties).
  • the service contract includes selective access policies and attributes which may be permissibly used by the parties during any transactions which occur while the principal 310 is logged into the service 330 .
  • the service contract is maintained within the system 300 and not exposed to the principal 310 or the service 330 over any communication wires.
  • the principal 310 will issue an access request to the service 330 for purposes of performing some operation that may be required against the resource 320 to obtain or alter an attribute within the resource 320 .
  • the access statement which was provided by the system to the principal 310 after successful authentication is included with the access request that the principal 310 issues to the service 330 .
  • the service 330 or an application acting as an interface to the service 330 (e.g., HTTP proxy 340 ), parses the access request, obtains the access statement, and identities a principal's 310 identifying information. In some embodiments, as was described above with FIGS.
  • this identifying information can be and assertion, an artifact, an alias embedded in an assertion or artifact, original principal identity information, or aliased principal identity information.
  • the service 330 validates that the principal 310 making the request has been authenticated to make that access request, based on the fact that the service 330 has been contacted and it resides in a secure network environment, where log-in is handled by other interfaces of the service 330 or an intermediary (e.g., HTTP proxy 340 ).
  • HTTP proxy 340 e.g., HTTP proxy 340
  • the service 330 uses its existing interfaces for contacting and communication with the resource 320 (e.g., legacy LDAP interface) and issues the proper commands to that existing interface along with the principal's 310 identity information (can be aliased), as the service 330 would normally do.
  • the resource 320 e.g., legacy LDAP interface
  • pointers to these existing interfaces are altered unknown to the service 330 to point to a resource session administrator 303 of the system 300 .
  • the service 330 is SAML enabled, the service 330 can directly receive the SAML assertion and need not go through the feigned pointer to properly reach the resource session administrator 303 . But, even in this case, an alias can still be embedded in the SAML assertion.
  • the resource session administrator 303 receives the legacy commands and sends the principal's identity information (can be aliased) to a translator 304 .
  • the translator 304 determines if the received information is the original identity information or aliased identity information. If the received information is aliased, then the aliased information is mapped to the true identity information. At this point, the true identity information can be authenticated via the identity authenticator 301 . Moreover, a determination can be made as to whether the principal 310 has an active session with the system 300 .
  • the resource session administrator 303 denies the operations being requested against the resource 320 and communicates this failure back to the session 330 using existing return codes or information that the session 330 would expect from legacy resource 320 interfaces.
  • the translator 304 acquires the service contract from the identity configuration aggregator that exists for the principal 310 , the resource 320 , and the service 330 .
  • the translator 304 passes the security contract to the resource session administrator 303 .
  • the resource session administrator 303 inspects the operations being requested by the service 330 to determine if the identified operations and their operands are permissibly defined as acceptable access policies and attributes within the service contract. If the requested operations and their operands are not acceptable then the resource session administrator 303 denies the operations and informs the service 330 .
  • the resource session administrator issues the operations and operands to the resource 320 using the existing legacy interfaces which the service 330 originally believed it was using when the service 330 sent the operations and their operands.
  • the legacy interfaces of the resource 320 then provide the results of the operations and their operands to the service 330 to complete the transaction in a manner normally expected by the service 330 .
  • an event may be raised within the system 300 that indicates the session with the principal has been terminated. Termination can occur for a variety of defined events, such manual session exits made by the principal 310 , communication failures, application failures, hardware failures, time-outs raised by the system 300 itself, and others. When a terminating or expiring event occurs there is a potential that security of any transaction may be compromised. Accordingly, any session between the system 300 and the service 330 is immediately terminated when such an event is detected or raised within the system 300 .
  • FIG. 3 The architectural layout of system 300 depicted in FIG. 3 is presented for purposes of illustration only. Other configurations can exist and still perform the beneficial techniques of the system 300 .
  • some architectural layouts may logically group the system 300 as a single application; other layouts may interface with external applications to the system 300 (e.g., using an authentication service for authenticating the principal's identity information), or some layouts may push some functionality to front-end interfaces that wrap around the services 330 . All such modifications are intended to fall within the scope of the embodiments presented with this invention.
  • FIG. 4 is a diagram representing the processing associated with a policy and attribute based resource session manager 400 .
  • the policy and attribute based resource session manager 400 is implemented in a computer-accessible or computer-readable medium.
  • the policy and attribute based resource session manager is implemented as one aspect of the resource session administrator 303 depicted with system 300 of FIG. 3 .
  • the policy and attribute based resource session manager 400 can be implemented as a single application or multiple applications that cooperate with one another to perform the instructions and processing defined below.
  • policy and attribute based resource session manager 400 receives from a service alias identity information associated with a principal.
  • the policy and attribute based resource session manager 400 also receives one or more operations and operands from the service.
  • the operations correspond to actions that the service wants a resource's interface to perform on its behalf against a resource, such as a read operation, a write operation, a create operation, or a delete operation.
  • the operands correspond to the data fields contained in or to be contained (creation) in the resource that are to be obtained or written from or to.
  • the policy and attribute based resource session manager 400 takes the alias identity information and requests that it be mapped to true identity information associated with the principal at 420 .
  • policy and attribute based resource session manager 400 takes the acquired true identity information and requests that it be authenticated at 430 . If authentication is successful, then, at 440 , policy and attribute based resource session manager 400 requests a corresponding service contract associated with the principal, the resources, and the service.
  • the requests made in the processing of 420 , 430 , and 440 are made to other applications or services that are designed to perform the desired operations. However, it is implicit throughout this disclosure that should authentication fail, such as at 430 , processing is terminated and proper notices may be propagated to the participants. Thus, if authentication fails at 430 then processing is terminated at 460 . Examples of some of these other applications are described above in detail with respect to FIG. 3 and system 300 .
  • the service contract is derived from an identity configuration of the principal.
  • the identity configuration includes access policies and attributes associated with the principal vis-a-vis services and resources.
  • the service contract includes selective access policies and attributes for the principal, resource, and service relationship.
  • the policy and attribute based resource session manager 400 derives this relationship based on the identity of the requesting service, the identity of the principal, and the identity of the needed resource that the service desires access to.
  • the policies define operations that are permissible against specific attributes
  • the attributes define specific data fields of principal confidential information that is housed under the control of the resource.
  • the resource is a protected identity data store.
  • the policy and attribute based resource session manager 400 receives verification that the principal is authenticated and that the principal has a valid session with an authentication system (such as the identity authenticator 301 of system 300 ), then, at 450 , a service session is established between the policy and attribute based resource session manager 400 and the requesting service.
  • an authentication system such as the identity authenticator 301 of system 300
  • the established session is controlled according to the dictates of the acquired service contract. That is, if a service requests an operation that is not defined in the service contract, or if the service requests an operand that is not defined in the service contract, then any such requests are denied and processing terminated at 460 . Acceptable operation and operand combinations which are defined in the service contract are permitted to process during the service session against the resource.
  • the communications occurring during the service session are made in such a manner that the service believes it is communicating directly with a legacy resource interface (e.g., legacy LDAP interface).
  • a legacy resource interface e.g., legacy LDAP interface
  • the policy and attribute based resource session manager 400 pretends as if it is that expected legacy resource interface, when in fact the policy and attribute based resource session manager 400 acts as an intermediary between the service and the actual legacy resource interface.
  • the policy and attribute based resource session manager 400 manages the service session as an intermediary to a legacy resource interface.
  • the desired service can directly communicate with the policy and attribute based resource session manager 400 and the identity of the policy and attribute based resource session manager 400 need not be feigned.
  • the service session is immediately terminated when an event indicates that a session with the principal has terminated, expired, or has become potentially compromised in some manner, as depicted at 460 .

Abstract

Techniques are provided for controlling access to a resource based on access policies and attributes. A principal issues a request to a service for purposes of accessing a resource. The principal is authenticated and a service contract for the principal, the service, and the resource is generated. The service contract defines resource access policies and attributes which can be permissibly performed by the service on behalf of the principal during a session. Moreover, the session between the service and the resource is controlled by the service contract.

Description

    FIELD OF THE INVENTION
  • The invention relates generally to network security, and more specifically to techniques for controlling access to a resource based on policies and attributes.
  • BACKGROUND OF THE INVENTION
  • Securing personal information of users and organizations is of paramount concern in today's highly connected society. More frequently, transactions that would typically be performed manually or in person are occurring over electronic networks with near instantaneous speed. These transactions are healthy for a twenty-first century economy, since the physical locations of the participants and the time of these transactions become of little import. As a result, the electronic transactions have made world economies more diverse (inclusive), more efficient and arguably they have increased the quality of life for the participants.
  • Unfortunately, this transformation of the world economy is not without problems. For example, in order to ensure the authenticity of any particular transaction, participants are often required to provide confidential information during the transaction in order to uniquely identity themselves. As a result, a wealth of confidential information about participants is continuously electronically collected, stored, and transmitted over electronic networks. Moreover, each time such information is electronically accessed or transmitted in some manner it becomes vulnerable to potential malicious interception. In other words, each time the confidential information is electronically needed for a transaction that confidential information may be potentially compromised in some manner. As another example, the confidential information can also be compromised at a vendor's storage location. This may occur as a result of either intentional or unintentional conduct on the part of the vendor.
  • Further, if malicious interception or access occurs, then the identity of a participant can be altered or used electronically to perform bogus transactions. For example, if a credit card number is intercepted along with its expiration date, then the interceptor can purchase items over the Internet pretending to be the credit card debtor. Still further, if a Social Security Number (SSN) is intercepted, the interceptor can use the SSN to apply for credit in the name of the person associated with the SSN, or electronically access that person's bank accounts. The potential for misusing confidential information is nearly infinite.
  • Not surprisingly, organizations that perform electronic transactions have developed a variety of techniques to control electronic access and transmission of confidential information. One popular technique is to house the confidential information in a protected data store and only permit authorized electronic applications to access the data store. Thus, a participant to a transaction authenticates to an authorized application and then, that application accesses the confidential information in the protected data store on behalf of the participant.
  • However, these conventional techniques assume that the authorized application has not itself been malicious tampered with or that the authorized application is not acting on behalf of a bogus participant. Moreover, most conventional techniques will interface an authorized application to another access application. This other access application has direct access to the confidential information residing in the protected data store. Furthermore, the access application is generally not restricted in terms of what operations it may perform against the protected data store. Therefore, once a malicious user of an authorized application discovers that an access application has unfettered access to the protected data store; instructions can be issued within the authorized application to perform unauthorized transactions against the protected data store by maliciously using the unfettered access rights of the access application.
  • Thus, improved techniques for accessing confidential information are needed.
  • SUMMARY OF THE INVENTION
  • In various embodiments of the invention, techniques are presented for controlling access to a resource based on access policies and attributes. A principal uses a service for purposes of gaining access to a resource. The principal is authenticated and a service contract is generated for the principal, the service and the resource. The service establishes a session with the resource. The session is controlled by the service contract, where the service contract includes selective resource access policies and attributes which can be permissibly performed by the service against the resource during the session.
  • More specifically, and in one embodiment of the invention, a method for enforcing policy and attribute based access to a resource is presented. Initially, a principal is interacted with for purposes of acquiring identity information from the principal and authenticating the principal. Next, an identity configuration for the principal is assembled. Then, a service contract is generated for the principal, the service, and the resource. Moreover, the service contract includes a selective number of resource access policies and attributes which are included within the identity configuration. The principal uses the service to indirectly access the resource. Finally, an access statement is transmitted to the principal for use by the principal when interacting with the service.
  • In another embodiment of the invention, another method for enforcing policy and attribute based access to a resource is described. A session request is received for purposes of accessing a resource. The session request is sent from a service and includes alias identity information for a principal. The alias identity information is mapped to principal identity information, and the principal identity information is authenticated. Next, a service contract for the principal, the service, and the resource is acquired. The service contract includes selective resource access policies and attributes which are permissibly used by the service against the resource on behalf of the principal. Then, a session is established between the service and the resource, where the session is controlled by the service contract.
  • In still another embodiment of the invention, a policy and attribute based resource access system is presented. The policy and attribute based resource access system includes an identity authenticator, an identity configuration aggregator, and a resource session administrator. The identity authenticator authenticates a principal for access to a resource and generates a service contract for the principal, the resource, and a service. The identity configuration aggregator generates an identity configuration for the principal and the resource. The service contract defines selective resource access policies and attributes from the identity configuration. The resource session administrator establishes a session with the service and ensures that access attempts made by the service during the session conform to the service contract.
  • In yet another embodiment of the invention, a policy and attribute based resource session manager is described. The policy and attribute based resource session manager includes instructions residing in a computer-accessible medium. The instructions when executed perform a method that receives alias identity information from a service. The alias identity information is associated with a principal. A request is made to acquire a mapping from the alias identity information to principal identity information. The principal identity information is then authenticated. A service contract is requested for the principal, the service and a resource. The service contract includes selective resource access policies and attributes derived from an identity configuration. Next, a session is established between the service and the resource, where the session is controlled by the service contract.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a flowchart representing a method for enforcing policy and attribute based access to a resource;
  • FIG. 2 is a flowchart representing another method for enforcing policy and attribute based access to a resource;
  • FIG. 3 is a diagram of a policy and attribute based resource access system; and
  • FIG. 4 is a diagram representing the processing associated with a policy and attribute based resource session manager.
  • DETAILED DESCRIPTION OF THE INVENTION
  • In the following description, reference is made to the accompanying drawings that form a part hereof, and in which is shown by way of illustration specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable one of ordinary skill in the art to practice the invention, and it is to be understood that other embodiments may be utilized and that structural, logical, optical, and electrical changes may be made without departing from the scope of the invention. The following description is, therefore, not to be taken in a limited sense, and the scope of the invention is defined exclusively by the appended claims.
  • In various embodiments of the invention, the term “principal” is used. A principal is an electronic representation of a user or an application. In one embodiment, the term principal is consistent with how that term is generally understood in the security arts.
  • For example, the term principal can be used in the context of Security Assertion Markup Language (SAML) which is an extension of the Extensible Markup Language (XML). SAML is used for securely processing assertions about a user or application (principal). More recently, SAML has been extended with technology referred to as Liberty. Liberty is part of the Liberty Alliance Project (LAP) and is attributed to open interoperable standards for federated network identities. Thus, the term principal can also be used in the context of Liberty technologies.
  • A SAML encoded statement includes an assertion, a protocol, and a binding. There are generally three types of assertions: an authentication assertion used to validate a principal's electronic identity, an attribute assertion that includes specific attributes about the principal, an authorization assertion that identifies what the principal is permitted to do (e.g., policies). The protocol defines how a SAML processing application will ask for and receive the assertions. The binding defines how SAML message exchanges are mapped to Simple Object Access Protocol (SOAP) exchanges, or other protocol exchanges.
  • In general terms, SAML techniques improve security between business-two-business (B2B) electronic transactions and business-two-customer (B2C) electronic transactions. The techniques permit one principal to log in with a single transaction to a receiving principal and then use a variety of the receiving principal's disparate services by providing the SAML statements when needed. SAML techniques are supported with a variety of network protocols, such as Hypertext Transfer Protocol (HTTP), Simple Mail Transfer Protocol (SMTP), File Transfer Protocol (FTP), SOAP, BizTalk, and Electronic Business XML (ebXML). The Organization for the Advancement of Structured Information Standards (OASIS) is the standards group for SAML. The techniques of Liberty are enhancements to the SAML techniques and may also be used in connection with various embodiments of this invention.
  • However, it is to be understood that SAML and Liberty techniques are not needed to perform the teachings of all embodiments of the invention. These techniques complement some embodiments of this invention. In this sense, the integration of SAML and Liberty techniques with some of the embodiments presented herein is intended to be part of certain aspects of this invention, but not all embodiments of this invention are dependent on SAML or Liberty technology.
  • In a similar manner there are various other existing authentication techniques that may be practiced in connection with some embodiments of this invention. But, once again these other authentication techniques are not necessary for realizing the benefits of all embodiments of the invention. Some of these techniques include Public Key Infrastructure (PKI) techniques including public-private key pairs, digital certificates, biometric authentication, or use of conventional identifications and passwords.
  • The term “resource” as used herein refers to an electronic entity, an application, a data store, a directory, or a set of applications or data stores that cooperate for purposes of controlling direct access to confidential information. Thus, the resource is accessed for performing some operation (e.g., read or write) on the confidential information. Confidential information includes secure data about a principal, such as SSN, name, address, phone number, e-mail address, Internet Protocol (IP) address, bank account number, password, password secrets for obtain the password (mother's maiden name, name of pet, etc.) , password, birth date, name of spouse, number of children, salary, employer, and the like.
  • Access policies refer to allowance or disallowance operations (e.g., reads, writes, creates, deletes) that can be performed on specific attributes. Attributes refer to specific secure data (data field names defined in the resource for the confidential information).
  • A service is an application or system that a principal uses for gaining access to a resource. A proxy server is a suite of applications, a system, or a single application that intercepts and processes resource-access requests and establishes sessions between a service and a resource. The proxy server acts as an intermediary for transactions occurring among the principal, the service, and the resource. One embodiment of this invention is implemented within proxy server products distributed by Novell, Inc., of Provo, Utah.
  • Of course, the embodiments of the invention can be implemented in a variety of architectural platforms. For example, the functional aspects of the proxy server presented herein can be integrated within modified services. Alternatively, portions of some functional aspects of the proxy server can be integrated within modified services or integrated with other systems that are independent of a proxy server, a resource, or a service as defined herein. Correspondingly, the architectural layout of the techniques presented with embodiments of the invention can be altered and still fall within the scope of the invention, when any such architectural layout performs the teachings or the functional equivalent of those teachings which are recited in the attached claims.
  • FIG. 1 is a flowchart representing one method 100 for enforcing policy and attributed based access to a resource. The method 100 is implemented as one or more applications residing in a computer-accessible medium. In one embodiment, the method 100 is implemented as a proxy server. The method 100 need not be in operation, but when the method 100 is operational it performs the following techniques for enforcing policy and attribute based access to a resource.
  • Initially, a principal desires to access a resource, where access to that resource is restricted to a service. Accordingly, in one embodiment, the principal accesses a World-Wide Web (WWW) browser application over the Internet to log into the service. This generates a request from the principal for the service. A Hypertext Transfer Protocol (HTTP) proxy, who acts as a filtering proxy or intermediary to the service, intercepts the request (alternatively the request is unknowingly directed to the HTTP proxy by the browser application on behalf of the principal). The HTTP proxy determines that the principal needs to be authenticated before the principal can be permitted access to the service.
  • Continuing with the description of the present embodiment, the HTTP proxy redirects communications of the WWW browser application to the processing depicted in FIG. 1 (hereinafter referred to as “the processing”). Accordingly, at 110, an interaction and an active principal session are established between the processing and the principal via the browser application. In one embodiment, this interaction occurs over a secure communication channel, at 111 (e.g., HTTP using a Secure Socket Layer (HTTPS)). During this interaction, the principal may be presented with a log in screen to provide identity information (e.g., the principal's identification and password). Alternatively, during this interaction the WWW browser application can automatically acquire principal identity information from the principal's computing environment (e.g., by using WWW cookies).
  • In one embodiment, the redirection from the HTTP proxy back to the principal's WWW browser includes a SAML statement, which is communicated by the WWW browser application back to the processing. This SAML statement specifies the processing on how to perform authentication on the principal based on the required identity information needed by the service. In some cases, the identity information can be more complex and include advanced information related to digital certificates, biometric values, hardware configuration values, network configuration values, smart card information, Internet Protocol (IP) addresses, IP subnet information, time of day values, calendar values, and the like.
  • In an alternative embodiment, the principal directs an access request to a service that has access to a desired resource. The service includes its own redirection instructions and/or SAML interface, to force a redirection of the access request back to an application that the principal is using to connect with the service. This forces the principal's application to interact with the processing for purposes of initially authenticating the principal to the service. Thereafter, the processing interacts with the principal's application for purposes of authenticating the principal in a similar manner as was described above with the first embodiment description.
  • While the processing interacts with the principal to acquire the proper identity information from the principal for authenticating to the service, the identity information is used for authenticating the principal for access to the service. Moreover, even after authentication occurs a session may be maintained between the processing and the principal. Thus, any additional attributes associated with the principal that may be useful to the method 100 can also be collected from the principal after authentication is properly achieved.
  • At this point, the identity information provided by the principal is used for assembling an aggregated identity configuration for the principal, as depicted at 120. The identity configuration represents aggregated access policies and attributes associated with the principal vis-à-vis the resource and all known services available to the principal. In one embodiment, the aggregated identity configuration is assembled by indexing the principal's identity information into one or more authoritative identity stores at 121. The authoritative identity stores can be secure and accessible only via the processing.
  • Next, at 130, a security contract is generated for the principal; the principal's desired service, and the resource. The phrase “service contract” as used herein and below refers to the security strictures that exist for the tripartite relationship of the principal; the principal's desired service, and the resource that the principal desires access to. It is noted that each of the three participants to the security contract can have their own individual contracts, but herein and below the security contract refers to the combined contract that is established for the relationship between the three parties.
  • At 131, the security contract is selectively assembled from select access policies and attributes derived from the identity configuration based on the identity of the principal, the identity of the resource, and the identity of the desired service being used by the principal for accessing the service. Moreover, it should be noted that in some embodiments, the number of select access policies and attributes can be a single access policy and attribute. A mapping of the security contract to the principal, resource, and service is maintained by the processing for as long as a session with the principal remains active, valid, or otherwise uncompromised.
  • Next, an access statement is generated for the principal that maps to the security contract. The access statement does not include the security contract itself, but does include information that can be used by the processing to reproduce the principal's identity information, which is then used for re-acquiring the security contract when needed.
  • At 140, the access statement is transmitted back to the principal for use by the principal in authenticating itself to the desired service. In one embodiment, at 141, the access statement is transmitted as a SAML assertion, which a SAML interface of the service uses to later re-authenticate the principal with the processing. In another embodiment of 141 the access statement is transmitted as a SAML artifact. The artifact does not include the principal's identity information; rather, the artifact is random data, such as a random number, that is known only to the processing. The artifact is detected by a SAML interface of the service and provided by the service to the processing for later authenticating the principal. With embodiments that do not deploy SAML or Liberty techniques, the access statement may be the identity information of the principal.
  • Moreover, and optionally at 140, the access statement can include randomly generated alias identity information for the principal's identity information. The alias identity information can only be associated with the principal's identity information by the processing. This provides an added level of security for the principal's identity information, since the identity information is not being exposed on transmission wires any more than is necessary to authenticate the principal and to grant the principal access to the resource via the desired service. This alias identity information can include a random password, a random principal identification, or a random identification and password combination. Any SAML assertion or artifact used with previous embodiments can include this alias identity information, rather than the true principal identity information. Alternative, if SAML or Liberty techniques are not used, the alternate access statement only can include the alias identity information.
  • Once the principal has the access statement, the principal transmits the access statement to the service along with an access request to perform some access operation on the resource. At this point the service sees the access statement and believes it to be a request from an authorized principal that is logged into the service. The service uses its existing interfaces to parse the identity information or alias identity information, as the case may be, from the access statement. The identity information or alias identity information is then sent by the service to the processing along with the access request.
  • Accordingly, at 150, the access request and the identity information or alias identity information are received by the processing. In one embodiment, the communication between the service and the processing occurs with existing Lightweight Directory Access Protocol (LDAP) commands or applications. In this way, existing services that rely on LDAP communications to access a resource can use the teachings of this invention without requiring any modifications to their existing LDAP interfaces. This can be achieved by changing the pointer in a legacy LDAP executable application to point at the processing. The existing service will need not to alter its interface commands that it used with the legacy LDAP, since the processing is designed to mimic those interfaces. As far as the service is concerned it is interacting with a legacy LDAP application to gain access to the resource in a manner that the service would typically expect. Thus, with embodiments of this invention embodiments presented herein are easily integrated into existing security systems, such that the processing is plugged into existing architectures and becomes immediately operational in order to provide the benefits presented herein.
  • The processing receives, at 150, from the service an access request for a service and either the alias identity information or the original identity information that is associated with the principal. At 160, the alias identity information is mapped to the principal's identity information, if necessary. The access request is then authenticated based on the identity information and the mapping to the service contract associated with the principal, the resource, and the service is re-acquired.
  • The access request will include some operation that the service (on behalf of the principal) desires to perform against the resource. For example, a read operation on the principal's SSN for purposes of updating another application associated with the principal's time sheet. In this example, if the service contract associated with the principal, the service, and the resource does not authorize the service (on behalf of the principal) to read the principal's SSN from the resource, then the access request will be denied. However, if the service contract does permit a selective access policy (read operation) to be performed against the resource to acquire a selective attribute (SSN), then the access request is processed against the resource.
  • In this way, at 170, the service is permitted to access the resource based on the strictures defined in the service contract, which includes selective access policies and attributes. In one embodiment, the processing does not even need to generate any new interfaces for accessing the resource to perform the access request on behalf of the service. For example, consider the embodiment that was presented above, where the processing pretends to the service to be a legacy LDAP interface. In this embodiment, after the processing satisfies itself that the access request conforms to the service contract; the access request is simply passed by the processing to the original legacy LDAP interface. That legacy LDAP interface then performs the access request as if it had received it directly from the service. Again, this illustrates how the teachings of this invention are easily integrated and can become immediately operational within existing security network systems.
  • At 180, and with some embodiments, the processing is also configured to detect when a session with the principal has been terminated. Termination can occur based on a number of configurable events that the processing is designed to recognize. For example, if there is no activity with the principal for a defined period of time, then an event can be raised indicating that the session with the principal is to be terminated. Alternatively, if the principal affirmative logs out of an application that interfaced with the processing, then this can be raised as an expiring or terminating event. Thus, in embodiments where the principal used a browser to establish a session with the processing and the principal closes the browser or the browser terminates abnormally, then an event can be raised to indicate to the processing that the session has expired. Upon expiration of the session, the service contract becomes invalid and any subsequent attempt made by the service to use access the resource on behalf of the principal will be denied.
  • In other embodiments, the session with the principal can be used by the principal to streamline the processing for subsequent requests to use other services, or to use a same service associated with a current session but requiring a different access request against the resource. For example, suppose the principal has an active session with the processing and desires to access a different service for a different access request against the resource. In this situation, the processing has already authenticated the principal and has already generated an aggregated identity configuration for the principal, thus the processing derives a new instance of a service contract for the new service on behalf of the principal.
  • FIG. 2 is a flowchart representing another method 200 for enforcing policy and attribute based access to a resource. The method 200 is implemented in a computer-accessible or readable medium as one or more applications. In one embodiment, the processing of the method 200 (hereinafter referred to as “the processing”) is implemented as a portion of a proxy server.
  • At 210, the processing receives a session request from a service. The session request includes an access request for accessing a resource controlled by the processing and alias identity information associated with a principal. The service is requesting the access request on behalf of the principal. In one embodiment, the processing receives the service request via LDAP commands associated with a legacy LDAP interface and the processing masquerades as if it is in fact that legacy LDAP interface, which controls the resource. Prior to receiving the session request, at 211, the processing may have previously authenticated the principal and may have previously interacted with the principal in the manner described above with respect to FIG. 1. In such circumstances, the processing need not re-perform principal authentication. In other circumstances, the processing may receive a session request where no prior interaction with or authentication of the principal has occurred. In these situations, the processing performs authentication of the principal and generates the service contract in the manner discussed above.
  • At 220, the processing separates the alias identity information and the access request from the session request. Next, at 230, the alias identity information is mapped to the principal's true identity information, and, at 240, the processing authenticates the principal's identity using the identity information. At 241, a check is made to determine if the principal has an active session with the processing.
  • If no active principal session is present, then, at 250, the access request and the associated session request are denied and at 251 if any existing service contracts associated with the principal are present, these service contracts are removed. However, if an active principal session is present, then, at 260, the associated service contract for the principal, the service, and the resource is acquired. The service contract permits the processing to establish a session with the service at 270.
  • The service contract is derived from an identity configuration associated with the principal. The service contract includes selective access policies and attributes, which the service can use on behalf of the principal during an active service session and as long as an active principal session is present. If an active principal session is not present, then the service contract becomes stale and is removed. Moreover, any established service session is immediately terminated when an event indicates that the principal session has expired, terminated, or has become compromised.
  • The access policies define operations that the service can permissibly perform on behalf of the principal against the resource. These policies also map to specific access attributes. The access attributes define specific data fields defined within the resource (e.g., SSN, IP address, and others), these data fields can be used when accessing the resource via a policy to obtain specific data values for confidential information related to the principal. The service contract represents the selective access policies and attributes derived from a principal identity configuration that the service can use against the resource.
  • Next, at 280, the access request originally included with the service request is compared against the service contract. In this way, at 280, the service's session with the resource via the processing is controlled by the tenets of the service contract. If the access request includes policies and attributes that are defined in the service contract, then, at 290, the processing performs the access request against the resource or alternatively passes the access request off to an existing interface of the resource for processing (e.g., legacy LDAP interface or other legacy resource interface). If the access request includes a policy or an attribute that is not defined in the service contract, then the processing notifies the service that the access request is denied or has failed.
  • Moreover, in some embodiments, the processing can reuse the service contract to establish multiple separate sessions with the same service or disparate services. This can occur when the principal logs into the service using multiple separate dialogues and has simultaneous communications with the service occurring in each of those separate dialogues. Additionally, so long as the processing has an active principal session with the principal, the processing can simultaneously manage separate service contracts associated with the principal but with different services.
  • In some embodiments, if the service is aware of the processing (e.g., the service is SAML enabled), then any provided SAML assertion can be enough to satisfy the service and no further access to access attributes is required in order for the service to satisfy itself that the principal is properly authenticated. In some these embodiments, the service may still need to gain access to access policies of the service contract. These embodiments are provided in situations where the service is provided some knowledge about the existence of the service contract, such as through a SAML assertion, which may or may not be aliased.
  • FIG. 3 is a diagram of a policy and attribute based resource access system 300. FIG. 3 includes other components that interface with the system 300. The system 300 is implemented in a computer-accessible or computer-readable medium. In one embodiment, the system 300 is implemented within a proxy server.
  • The policy and attribute based resource access system 300 includes an identity authenticator 301, an identity configuration aggregator 302, and a resource session manager 303. Optionally, in one embodiment, the policy and attribute based resource access system 300 also includes an alias translator 304.
  • The identity authenticator 301 communicates with a principal 310 for receiving a principal's 310 identity information. The identity authenticator 301 uses the identity information (e.g., identification, password, certificate, biometric value, etc.) for accessing the identity configuration aggregator 302 and for authenticating the principal 310 via one or more secure authoritative identity stores 302A. The identity configuration aggregator 302 uses the identity information of an authenticated principal 310 for assembling or generating an identity configuration for the principal 310.
  • The identity configuration identifies the various access policies, attributes, resources 320, and services 330 which are defined for the security purposes for the principal 310. This identity configuration can include operations (access policies) that are associated with attributes (data fields) included within identified resources 320. Moreover, the identity configuration also includes relationships of identified services 330. These relationships define specific access policies and attributes that specific services may use against specific resources.
  • The identity configuration permits the policy and attribute based resource access system 300 to efficiently and minimally access the authoritative identity stores 302A. In other words the existence and management of the identity configuration with the system, minimizes access to the authoritative identity stores 302A and permits the system to use the identity configuration for servicing a principal 310 that is communication through multiple sessions with a single service 330 or a principal 310 that is communicating through multiple sessions with disparate services 330.
  • Thus, derivation and maintenance of the identity configuration improves security since only a single access to the authoritative identity stores 302A is needed. This minimizes exposure of the principal's 310 security information on transmission wires between the system 300 and the authoritative identity stores 302A. Moreover, maintenance of the identity configuration improves operational efficiency of the system 300, since a single identity configuration can be used for multiple interactions occurring with and on behalf of the principal 310.
  • During operation of the system 300 and after a principal 310 has initially established a session with the system 300, the principal 310 is authenticated and has an established identity configuration accessible within the system 300. Any particular principal 310 interaction will be associated with a principal 310 that has requested access to a specific resource 320 via a specific service 330.
  • Thus, a principal 310 issues a log-in request to a service 330; the service 330 is an existing enterprise application or system that can perform specific operations (access policies) against a specific resource 320 in order to acquire specific attributes of a specific resource 320. For example, consider a service 330 that updates an enterprise's employee time sheets, such an application may need an employee's (principal's 310) SSN or employee number (attribute) in order to update an employee time data store. The application (service 330) is permitted to access an employee data store (resource 320) for acquiring SSNs (attributes) of employees (principals 310). The access policy used by the application (service 330) is a read operation performed on the employee data store (resource 320) for acquiring a SSN (attribute). This relationship for the principal 310, the resource 320, and the service 330 is directly derivable from the identities of the parties to the transaction and can be acquired based on predefined information housed in the authoritative identity stores 302A.
  • The principal's 310 request used for logging into a specific service 330 will therefore indirectly imply existing access policies and attributes associated with the relationship between the service 330 and the needed resource 320. Moreover, the request also adds an additional relationship, namely, the identity of the principal 310.
  • Initially, the log-in request is redirected by the service 330 or by an intermediary acting as filtering proxy or authenticating application or mechanism for the service 330, such as proxy 340. The manners of redirection and authentication are discussed in detail above with the discussion of FIGS. 1 and 2. Moreover, the redirected interaction occurring from the initial log-in request and back to the system 300 for purposes of initially authenticating the principal 310 is discussed in detail above with FIGS. 1 and 2.
  • When the system 300 receives the re-directed log-in request from the principal 310, the system 300 now knows the parties to the transaction, namely the identity of the principal 310, the resource 320, and the service 330. The system 300 also knows whether there are any existing dialogues or sessions that are active with the principal. If an existing principal 310 session does exist, then the system 300 will not need to re-authenticate the principal (via the identity authenticator 301) and will not need to re-assemble the principal's identity configuration (via the identity configuration aggregator 302). But, if the principal is requesting log-in to a new service 330, which is not being used in any active principal 310 sessions, then the identity authenticator 301 may need to alter an access statement (described above with FIGS. 1 and 2) that is generated and transmitted to the principal 310 for use when logging into the desired service 330 associated with the log-in request. This is so, because each service 330 may require different syntaxes or semantics for proper log-in. However, if one service 330 uses the same service contract as another service 330 then the same access statement can be sent without any principal 310 interaction being required.
  • If the principal's 310 log-in request is a first request (i.e., there is no active session between the system 300 and the principal 310), then the system 300 creates a principal session (via the identity authenticator 301), assembles a principal's 310 identity configuration (via the identity configuration aggregator 302 and the authoritative identity stores 302A).
  • Next, based on the identity of the parties associated with the log-in request, the system derives a service contract for the principal 310, the resource 320, and the service 330 (the parties). The service contract includes selective access policies and attributes which may be permissibly used by the parties during any transactions which occur while the principal 310 is logged into the service 330. The service contract is maintained within the system 300 and not exposed to the principal 310 or the service 330 over any communication wires.
  • At some later point in time, the principal 310 will issue an access request to the service 330 for purposes of performing some operation that may be required against the resource 320 to obtain or alter an attribute within the resource 320. The access statement which was provided by the system to the principal 310 after successful authentication is included with the access request that the principal 310 issues to the service 330. The service 330, or an application acting as an interface to the service 330 (e.g., HTTP proxy 340), parses the access request, obtains the access statement, and identities a principal's 310 identifying information. In some embodiments, as was described above with FIGS. I and 2, this identifying information can be and assertion, an artifact, an alias embedded in an assertion or artifact, original principal identity information, or aliased principal identity information. When the service 330 receives an access request it validates that the principal 310 making the request has been authenticated to make that access request, based on the fact that the service 330 has been contacted and it resides in a secure network environment, where log-in is handled by other interfaces of the service 330 or an intermediary (e.g., HTTP proxy 340). Thus, as far as the service is concerned there is an authenticated principal 310 making an access request that requires some operation against the resource 320.
  • Accordingly, the service 330 uses its existing interfaces for contacting and communication with the resource 320 (e.g., legacy LDAP interface) and issues the proper commands to that existing interface along with the principal's 310 identity information (can be aliased), as the service 330 would normally do. However, pointers to these existing interfaces are altered unknown to the service 330 to point to a resource session administrator 303 of the system 300. In cases where the service 330 is SAML enabled, the service 330 can directly receive the SAML assertion and need not go through the feigned pointer to properly reach the resource session administrator 303. But, even in this case, an alias can still be embedded in the SAML assertion.
  • The resource session administrator 303 receives the legacy commands and sends the principal's identity information (can be aliased) to a translator 304. The translator 304 determines if the received information is the original identity information or aliased identity information. If the received information is aliased, then the aliased information is mapped to the true identity information. At this point, the true identity information can be authenticated via the identity authenticator 301. Moreover, a determination can be made as to whether the principal 310 has an active session with the system 300.
  • If authentication is not successful or if no active session with the principal 310 is present, then the resource session administrator 303 denies the operations being requested against the resource 320 and communicates this failure back to the session 330 using existing return codes or information that the session 330 would expect from legacy resource 320 interfaces.
  • If authentication is successful and an active session for the principal 310 is present, then the translator 304 acquires the service contract from the identity configuration aggregator that exists for the principal 310, the resource 320, and the service 330. The translator 304 passes the security contract to the resource session administrator 303. Next, the resource session administrator 303 inspects the operations being requested by the service 330 to determine if the identified operations and their operands are permissibly defined as acceptable access policies and attributes within the service contract. If the requested operations and their operands are not acceptable then the resource session administrator 303 denies the operations and informs the service 330.
  • If the requested operations and their operands are acceptable, then the resource session administrator issues the operations and operands to the resource 320 using the existing legacy interfaces which the service 330 originally believed it was using when the service 330 sent the operations and their operands. The legacy interfaces of the resource 320 then provide the results of the operations and their operands to the service 330 to complete the transaction in a manner normally expected by the service 330.
  • At any point during the operation of the system 300, an event may be raised within the system 300 that indicates the session with the principal has been terminated. Termination can occur for a variety of defined events, such manual session exits made by the principal 310, communication failures, application failures, hardware failures, time-outs raised by the system 300 itself, and others. When a terminating or expiring event occurs there is a potential that security of any transaction may be compromised. Accordingly, any session between the system 300 and the service 330 is immediately terminated when such an event is detected or raised within the system 300.
  • The architectural layout of system 300 depicted in FIG. 3 is presented for purposes of illustration only. Other configurations can exist and still perform the beneficial techniques of the system 300. For example, some architectural layouts may logically group the system 300 as a single application; other layouts may interface with external applications to the system 300 (e.g., using an authentication service for authenticating the principal's identity information), or some layouts may push some functionality to front-end interfaces that wrap around the services 330. All such modifications are intended to fall within the scope of the embodiments presented with this invention.
  • FIG. 4 is a diagram representing the processing associated with a policy and attribute based resource session manager 400. The policy and attribute based resource session manager 400 is implemented in a computer-accessible or computer-readable medium. In one embodiment, the policy and attribute based resource session manager is implemented as one aspect of the resource session administrator 303 depicted with system 300 of FIG. 3. The policy and attribute based resource session manager 400 can be implemented as a single application or multiple applications that cooperate with one another to perform the instructions and processing defined below.
  • At 410, policy and attribute based resource session manager 400 (hereinafter referred to as “manager”) receives from a service alias identity information associated with a principal. The policy and attribute based resource session manager 400 also receives one or more operations and operands from the service. The operations correspond to actions that the service wants a resource's interface to perform on its behalf against a resource, such as a read operation, a write operation, a create operation, or a delete operation. The operands correspond to the data fields contained in or to be contained (creation) in the resource that are to be obtained or written from or to.
  • The policy and attribute based resource session manager 400 takes the alias identity information and requests that it be mapped to true identity information associated with the principal at 420. Next, policy and attribute based resource session manager 400 takes the acquired true identity information and requests that it be authenticated at 430. If authentication is successful, then, at 440, policy and attribute based resource session manager 400 requests a corresponding service contract associated with the principal, the resources, and the service.
  • The requests made in the processing of 420, 430, and 440 are made to other applications or services that are designed to perform the desired operations. However, it is implicit throughout this disclosure that should authentication fail, such as at 430, processing is terminated and proper notices may be propagated to the participants. Thus, if authentication fails at 430 then processing is terminated at 460. Examples of some of these other applications are described above in detail with respect to FIG. 3 and system 300.
  • The service contract is derived from an identity configuration of the principal. The identity configuration includes access policies and attributes associated with the principal vis-a-vis services and resources. The service contract includes selective access policies and attributes for the principal, resource, and service relationship. The policy and attribute based resource session manager 400 derives this relationship based on the identity of the requesting service, the identity of the principal, and the identity of the needed resource that the service desires access to. Moreover, the policies define operations that are permissible against specific attributes, and the attributes define specific data fields of principal confidential information that is housed under the control of the resource. In one embodiment, the resource is a protected identity data store.
  • If the policy and attribute based resource session manager 400 receives verification that the principal is authenticated and that the principal has a valid session with an authentication system (such as the identity authenticator 301 of system 300), then, at 450, a service session is established between the policy and attribute based resource session manager 400 and the requesting service.
  • Next, again at 450, the established session is controlled according to the dictates of the acquired service contract. That is, if a service requests an operation that is not defined in the service contract, or if the service requests an operand that is not defined in the service contract, then any such requests are denied and processing terminated at 460. Acceptable operation and operand combinations which are defined in the service contract are permitted to process during the service session against the resource.
  • In some embodiments, the communications occurring during the service session are made in such a manner that the service believes it is communicating directly with a legacy resource interface (e.g., legacy LDAP interface). In this way, the existing communications and interfaces that legacy services use and expect can use the teachings of this invention. The policy and attribute based resource session manager 400 pretends as if it is that expected legacy resource interface, when in fact the policy and attribute based resource session manager 400 acts as an intermediary between the service and the actual legacy resource interface. Thus, in some embodiments, and at 451, the policy and attribute based resource session manager 400 manages the service session as an intermediary to a legacy resource interface.
  • In other embodiments, where the desired session is SAML enabled, the desired service can directly communicate with the policy and attribute based resource session manager 400 and the identity of the policy and attribute based resource session manager 400 need not be feigned.
  • Moreover, in some embodiments, the service session is immediately terminated when an event indicates that a session with the principal has terminated, expired, or has become potentially compromised in some manner, as depicted at 460.
  • One or ordinary skill in the art now appreciates upon reading the above descriptions and embodiments, how confidential information involved in network transactions can be made more secure. This occurs by interposing the techniques presented herein into those transactions in order to establish security contracts between the participants in the manner described herein. Moreover, the techniques presented herein can be easily integrated with existing security architectures within little to no modification and become immediately available for use.
  • Although specific embodiments have been illustrated and described herein, those of ordinary skill in the art will appreciate that any arrangement calculated to achieve the same purpose can be substituted for the specific embodiments shown. This disclosure is intended to cover all adaptations or variations of various embodiments of the invention. It is to be understood that the above description has been made in an illustrative fashion only. Combinations of the above embodiments, and other embodiments not specifically described herein will be apparent to one of ordinary skill in the art upon reviewing the above description. The scope of various embodiments of the invention includes any other applications in which the above structures and methods are used. Therefore, the scope of various embodiments of the invention should be determined with reference to the appended claims, along with the full range of equivalents to which such claims are entitled.
  • It is emphasized that the Abstract is provided to comply with 37 C.F.R. § 1.72(b), which requires an Abstract that will allow the reader to quickly ascertain the nature and gist of the technical disclosure. It is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims.
  • In the foregoing Detailed Description, various features are grouped together in single embodiments for the purpose of description. This method of disclosure is not to be interpreted as reflecting an intention that the claimed embodiments of the invention require more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive subject matter lies in less than all features of a single disclosed embodiment. The following claims are hereby incorporated into the Detailed Description, with each claim standing on its own as a separate preferred embodiment.

Claims (29)

1. A method for policy and attribute based access to a resource, comprising:
interacting with a principal for authenticating the principal based on acquired identity information;
assembling an identity configuration for the principal;
generating a service contract for the principal, a service, and a resource, wherein the principal uses the service to access the resource, and wherein the service contract includes a selective number of resource access policies and attributes which are included in the identity configuration; and
transmitting an access statement to the principal for use when the principal interacts with the service.
2. The method of claim 1 further comprising generating alias identity information for the identity information and including the alias identity information with at least a portion of the access statement.
3. The method of claim 2 further comprising:
receiving the alias identity information from the service;
mapping the alias identity information back to the identity information;
authenticating the identity information; and
permitting the service to the resource based on the service contract.
4. The method of claim 1 wherein the transmitting of the access statement further includes representing the access statement as an assertion that is directly used to acquire the identity information of the principal.
5. The method of claim 1 wherein the transmitting of the access statement further includes representing the identity information of the principal as an artifact that can be indirectly used to acquire the identity information.
6. The method of claim 1 further comprising removing the service contract when an active session with the principal expires.
7. The method of claim 1 wherein the interacting further includes establishing a secure communication with the principal.
8. A method for policy and attribute based access to a resource, comprising:
receiving a session request for access to a resource, wherein the session request is sent from a service and includes alias identity information for a principal;
mapping the alias identity information to identity information of the principal;
authenticating the identity information;
acquiring a service contract for the principal, the service, and the resource, wherein the service contract includes selective resource access policies and attributes which are permissibly used by the service on behalf of the principal; and
establishing a session with the service, wherein the session is controlled by the service contract.
9. The method of claim 8 further comprising accessing an identity configuration for the principal in order to acquire the selective resource access policies and attributes included within the service contract.
10. The method of claim 8 further comprising denying access attempts made by the service during the session when the access attempts are not included within the service contract.
11. The method of claim 8 further comprising terminating the session when an event is detected that indicates the service contract is compromised or has expired.
12. The method of claim 8 further comprising establishing the service contract with the principal prior to receiving the session request.
13. The method of claim 12 further comprising reusing the service contract to establish one or more additional sessions with the service, wherein the one or more additional sessions are associated with one or more additional session requests made by the service.
14. The method of claim 12 wherein the establishing further includes establishing the service contract with the principal in response to a redirection operation performed by a proxy that intercepts a browser request issued from the principal to the service for purposes of accessing the resource.
15. A policy and attribute based resource access system, comprising:
an identity authenticator;
an identity configuration aggregator; and
a resource session administrator;
wherein the identity authenticator authenticates a principal for access to a resource based and generates a service contract, and wherein the identity configuration aggregator generates an identity configuration for the principal and the resource, the service contract defines selective resource access policies and attributes from the identity configuration, and wherein the resource session administrator establishes a session with a service and ensures that access attempts made by the service during the session conform to the service contract.
16. The policy and attribute based resource access system of claim 15 wherein the system is implemented as a proxy server.
17. The policy and attribute based resource access system of claim 15 wherein the service contract is generated in response to an intercepted resource-access request made by the principal to the service.
18. The policy and attribute based resource access system of claim 17, wherein the resource-access request is redirected by a Hyper Text Transfer Protocol (HTTP) Proxy serving as an intermediary between the principal and the service.
19. The policy and attribute based resource access system of claim 15, wherein the service contract is generated in response to a redirected resource-access request made by the principal to the service, and wherein the service redirects the resource-access request to the system.
20. The policy and attribute based resource access system of claim 15, wherein the service contract expires when an active session with the principal expires.
21. A policy and attribute based resource session manager, residing in a computer-accessible medium, comprising instructions for establishing a session with a resource, the instructions when executed performing the method of:
receiving alias identity information from a service, wherein the alias identity information is associated with a principal;
requesting a mapping of the alias identity information to principal identity information;
requesting authenticating of the identity information;
requesting a service contract for the principal, the service and a resource, wherein the service contract includes selective resource access policies and attributes derived from an identity configuration; and
establishing a session with the service and the resource, wherein the session is controlled by the service contract.
22. The policy and attribute based resource session manager of claim 21 having instructions further comprising, permitting the service to indirectly access an identity store which represents the resource, and wherein the identity store includes secure information related to the principal.
23. The policy and attribute based resource session manager of claim 21 having instructions further comprising terminating the session when the service contract expires or is compromised.
24. The policy and attribute based resource session manager of claim 21, wherein the requesting of the mapping further includes interacting with an alias translator.
25. The policy and attribute based resource session manager of claim 21, wherein the requesting of authentication further includes interacting with an identification authenticator.
26. The policy and attribute based resource session manager of claim 21 having instructions further comprising managing the session by acting as an intermediary between the service and a legacy Lightweight Directory Access Protocol (LDAP) application which has access privileges to the resource.
27. The policy and attribute based resource session manager of claim 26, wherein the receiving further includes intercepting a session request that is issued from the service for the legacy LDAP application, wherein the session request includes the alias identity information.
28. The policy and attribute based resource session manager of claim 27 having instructions further comprising managing the session with respect to the service as if the policy based resource session manager were the legacy LDAP application.
29. The policy and attribute based resource session manager of claim 21 wherein the instructions for establishing the session further includes defining the selective resource access policies as at least one of a read operation and a write operation and defining the attributes as selective confidential data related to the principal, wherein the policies define operations that are permissible on the attributes, and wherein values for the attributes reside in the resource.
US10/676,231 2003-09-30 2003-09-30 Policy and attribute based access to a resource Active 2027-11-24 US8015301B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/676,231 US8015301B2 (en) 2003-09-30 2003-09-30 Policy and attribute based access to a resource
US10/765,523 US7299493B1 (en) 2003-09-30 2004-01-27 Techniques for dynamically establishing and managing authentication and trust relationships
US10/813,505 US7467415B2 (en) 2003-09-30 2004-03-30 Distributed dynamic security for document collaboration
US11/844,532 US7552468B2 (en) 2003-09-30 2007-08-24 Techniques for dynamically establishing and managing authentication and trust relationships
US13/196,586 US20110289553A1 (en) 2003-09-30 2011-08-02 Policy and attribute based access to a resource

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/676,231 US8015301B2 (en) 2003-09-30 2003-09-30 Policy and attribute based access to a resource

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/765,523 Continuation-In-Part US7299493B1 (en) 2003-09-30 2004-01-27 Techniques for dynamically establishing and managing authentication and trust relationships
US13/196,586 Division US20110289553A1 (en) 2003-09-30 2011-08-02 Policy and attribute based access to a resource

Publications (2)

Publication Number Publication Date
US20050068983A1 true US20050068983A1 (en) 2005-03-31
US8015301B2 US8015301B2 (en) 2011-09-06

Family

ID=34377339

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/676,231 Active 2027-11-24 US8015301B2 (en) 2003-09-30 2003-09-30 Policy and attribute based access to a resource
US13/196,586 Abandoned US20110289553A1 (en) 2003-09-30 2011-08-02 Policy and attribute based access to a resource

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/196,586 Abandoned US20110289553A1 (en) 2003-09-30 2011-08-02 Policy and attribute based access to a resource

Country Status (1)

Country Link
US (2) US8015301B2 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US20060085839A1 (en) * 2004-09-28 2006-04-20 Rockwell Automation Technologies, Inc. Centrally managed proxy-based security for legacy automation systems
US20060277595A1 (en) * 2005-06-06 2006-12-07 Novell, Inc. Techniques for providing role-based security with instance-level granularity
US20070061263A1 (en) * 2005-09-14 2007-03-15 Novell, Inc. Crafted identities
US20070061872A1 (en) * 2005-09-14 2007-03-15 Novell, Inc. Attested identities
US20070179802A1 (en) * 2005-09-14 2007-08-02 Novell, Inc. Policy enforcement via attestations
US20070234406A1 (en) * 2006-03-29 2007-10-04 Novell, Inc. Remote authorization for operations
US7299493B1 (en) 2003-09-30 2007-11-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US20070288637A1 (en) * 2006-06-07 2007-12-13 Novell, Inc Distributed secure content delivery
US20080086758A1 (en) * 2006-10-10 2008-04-10 Honeywell International Inc. Decentralized access control framework
US20080155239A1 (en) * 2006-10-10 2008-06-26 Honeywell International Inc. Automata based storage and execution of application logic in smart card like devices
US20080301758A1 (en) * 2007-05-31 2008-12-04 Microsoft Corporation Distributed knowledge access control
US20090055531A1 (en) * 2007-08-22 2009-02-26 Jeremy Ray Brown Identity based network mapping
US7519596B2 (en) 2004-03-30 2009-04-14 Microsoft Corporation Globally trusted credentials leveraged for server access control
US20100043049A1 (en) * 2008-08-15 2010-02-18 Carter Stephen R Identity and policy enabled collaboration
US7778926B1 (en) * 2006-03-29 2010-08-17 Amazon Technologies, Inc. Processes for verifying, and accepting content postings from, creators of works represented in an electronic catalog
US7917447B1 (en) * 2003-11-03 2011-03-29 Verizon Laboratories Inc. Method and system for providing a community of interest service
US20110138302A1 (en) * 2009-12-03 2011-06-09 Microsoft Corporation Pseudonaming anonymous participants
US20110314555A1 (en) * 2004-04-20 2011-12-22 Microsoft Corporation Abstractions and automation for enhanced sharing and collaboration
US8468330B1 (en) 2003-06-30 2013-06-18 Oracle International Corporation Methods, systems, and data structures for loading and authenticating a module
US20160197935A1 (en) * 2015-01-01 2016-07-07 Bank Of America Corporation System for authorizing electronic communication of confidential or proprietary data to external entities
US9846716B1 (en) 2015-07-28 2017-12-19 HCA Holdings, Inc. Deidentification of production data
US10069958B1 (en) * 2017-07-20 2018-09-04 Bank Of America Corporation Dynamic mobile authorization advancement system
US10547616B2 (en) 2003-04-01 2020-01-28 Oracle International Corporation Systems and methods for supporting information security and sub-system operational protocol conformance
US11336438B2 (en) * 2020-03-31 2022-05-17 EMC IP Holding Company LLC Remote approval and execution of restricted operations
US20220255938A1 (en) * 2021-02-07 2022-08-11 Hangzhou Jindoutengyun Technologies Co., Ltd. Method and system for processing network resource access requests, and computer device

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8196200B1 (en) * 2006-09-28 2012-06-05 Symantec Corporation Piggybacking malicious code blocker
US8719335B2 (en) * 2007-08-21 2014-05-06 Microsoft Corporation Framework for development of integration adapters that surface non-static, type-safe service contracts to LOB systems
WO2009074709A1 (en) * 2007-12-10 2009-06-18 Nokia Corporation Authentication arrangement
KR101005853B1 (en) * 2008-08-07 2011-01-05 한국전자통신연구원 Method and apparatus for providing home contents
US10057239B2 (en) * 2009-12-17 2018-08-21 Pulse Secure, Llc Session migration between network policy servers
US9047103B2 (en) 2010-12-21 2015-06-02 Microsoft Technology Licensing, Llc Resource index identifying multiple resource instances and selecting most appropriate UI resource instance based on weighted resource request conditions
US8495570B2 (en) 2010-12-23 2013-07-23 Microsoft Corporation Resource deployment based on conditions
US9495371B2 (en) * 2010-12-28 2016-11-15 Microsoft Technology Licensing, Llc Unified access to resources
US8959222B2 (en) 2011-05-19 2015-02-17 International Business Machines Corporation Load balancing system for workload groups
US8949940B1 (en) * 2011-10-12 2015-02-03 Mahasys LLC Aggregating data from multiple issuers and automatically organizing the data
US10073978B2 (en) 2014-04-16 2018-09-11 International Business Machines Corporation Efficient modification and creation of authorization settings for user accounts
US9210171B1 (en) 2014-05-29 2015-12-08 Shape Security, Inc. Selectively protecting valid links to pages of a web site
US9083739B1 (en) 2014-05-29 2015-07-14 Shape Security, Inc. Client/server authentication using dynamic credentials
US9529994B2 (en) 2014-11-24 2016-12-27 Shape Security, Inc. Call stack integrity check on client/server systems
US9608975B2 (en) * 2015-03-30 2017-03-28 Shape Security, Inc. Challenge-dynamic credential pairs for client/server request validation
US9986058B2 (en) 2015-05-21 2018-05-29 Shape Security, Inc. Security systems for mitigating attacks from a headless browser executing on a client computer
US10216488B1 (en) 2016-03-14 2019-02-26 Shape Security, Inc. Intercepting and injecting calls into operations and objects

Citations (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544322A (en) * 1994-05-09 1996-08-06 International Business Machines Corporation System and method for policy-based inter-realm authentication within a distributed processing system
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
US5737523A (en) * 1996-03-04 1998-04-07 Sun Microsystems, Inc. Methods and apparatus for providing dynamic network file system client authentication
US5774551A (en) * 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5787175A (en) * 1995-10-23 1998-07-28 Novell, Inc. Method and apparatus for collaborative document control
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5841970A (en) * 1995-09-08 1998-11-24 Cadix, Inc. Authentication method for networks
US5848232A (en) * 1995-12-27 1998-12-08 Alcatel Alsthom Compagnie Generale D'electricite Method of making secure collaboration between objects of an object-oriented program
US5913025A (en) * 1996-11-14 1999-06-15 Novell, Inc. Method and apparatus for proxy authentication
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US6014135A (en) * 1997-04-04 2000-01-11 Netscape Communications Corp. Collaboration centric document processing environment using an information centric visual user interface and information presentation method
US6072875A (en) * 1994-10-27 2000-06-06 International Business Machines Corporation Method and apparatus for secure identification of a mobile user in a communication network
US6088451A (en) * 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6108788A (en) * 1997-12-08 2000-08-22 Entrust Technologies Limited Certificate management system and method for a communication security system
US6119230A (en) * 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
US6230271B1 (en) * 1998-01-20 2001-05-08 Pilot Network Services, Inc. Dynamic policy-based apparatus for wide-range configurable network service authentication and access control using a fixed-path hardware configuration
US6263446B1 (en) * 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US20010034841A1 (en) * 1997-02-12 2001-10-25 Shambroom W. David Method for providing simultaneous parallel secure command execution on multiple remote hosts
US6343361B1 (en) * 1998-11-13 2002-01-29 Tsunami Security, Inc. Dynamic challenge-response authentication and verification of identity of party sending or receiving electronic communication
US6377692B1 (en) * 1997-01-17 2002-04-23 Ntt Data Corporation Method and system for controlling key for electronic signature
US20020052798A1 (en) * 2000-11-02 2002-05-02 Takashi Nishikado Service system
US20020095571A1 (en) * 2001-01-18 2002-07-18 Bradee Robert L. Computer security system
US6430575B1 (en) * 1999-09-10 2002-08-06 Xerox Corporation Collaborative document management system with customizable filing structures that are mutually intelligible
US20030002521A1 (en) * 2001-01-22 2003-01-02 Traversat Bernard A. Bootstrapping for joining the peer-to-peer environment
US20030014631A1 (en) * 2001-07-16 2003-01-16 Steven Sprague Method and system for user and group authentication with pseudo-anonymity over a public network
US20030023880A1 (en) * 2001-07-27 2003-01-30 Edwards Nigel John Multi-domain authorization and authentication
US6515316B1 (en) * 2000-07-14 2003-02-04 Trw Inc. Partially relaxed channel HEMT device
US6539482B1 (en) * 1998-04-10 2003-03-25 Sun Microsystems, Inc. Network access authentication system
US20030061144A1 (en) * 2001-09-27 2003-03-27 Brickell Ernie F. Controlled access to identification and status information
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US6718470B1 (en) * 1998-06-05 2004-04-06 Entrust Technologies Limited System and method for granting security privilege in a communication system
US20040128378A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for user-determined attribute storage in a federated environment
US20040187031A1 (en) * 2001-07-17 2004-09-23 Liddle Alan Thomas Trust management
US20040210771A1 (en) * 1999-08-05 2004-10-21 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US20050097056A1 (en) * 2000-06-27 2005-05-05 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US6911974B2 (en) * 2000-12-26 2005-06-28 Sony Corporation Information processing system and method
US6957261B2 (en) * 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure
US6981262B1 (en) * 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US20060020549A1 (en) * 2004-06-29 2006-01-26 Philippe Stransky Security module and personalization method for such a security module
US20060075473A1 (en) * 2001-04-07 2006-04-06 Secure Data In Motion, Inc. Federated authentication service
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US20060178997A1 (en) * 1996-01-11 2006-08-10 General Dynamics Advanced Information Systems, Inc. Systems and methods for authoring and protecting digital property
US7146635B2 (en) * 2000-12-27 2006-12-05 International Business Machines Corporation Apparatus and method for using a directory service for authentication and authorization to access resources outside of the directory service
US7167564B2 (en) * 2000-12-26 2007-01-23 Sony Corporation Information processing system and method
US7203968B2 (en) * 2000-09-07 2007-04-10 Sony Corporation Method and apparatus for selectively executing information recording using a cognizant mode and a non-cognizant mode
US7224804B2 (en) * 2000-11-09 2007-05-29 Sony Corporation Information processing device, information processing method, and program storage medium
US20070143398A1 (en) * 2005-12-16 2007-06-21 Jean Graham Central work-product management system for coordinated collaboration with remote users
US7237256B2 (en) * 2003-07-14 2007-06-26 Sun Microsystems, Inc. Method and system for providing an open and interoperable system
US20070156694A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and system to manage access of information using policies
US20070156659A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and System to Deploy Policies Intelligently
US7299493B1 (en) * 2003-09-30 2007-11-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US7319752B2 (en) * 2000-09-07 2008-01-15 Sony Corporation Information recording device, information playback device, information recording method, information playback method, and information recording medium and program providing medium used therewith
US7346170B2 (en) * 2000-12-26 2008-03-18 Sony Corporation Information processing system and method
US20080134286A1 (en) * 2000-04-19 2008-06-05 Amdur Eugene Computer system security service
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US7487233B2 (en) * 2001-12-05 2009-02-03 Canon Kabushiki Kaisha Device access based on centralized authentication
US7610390B2 (en) * 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7702739B1 (en) * 2002-10-01 2010-04-20 Bao Tran Efficient transactional messaging between loosely coupled client and server over multiple intermittent networks with policy based routing

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6301661B1 (en) 1997-02-12 2001-10-09 Verizon Labortories Inc. Enhanced security for applications employing downloadable executable content
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US7954144B1 (en) * 2000-01-18 2011-05-31 Novell, Inc. Brokering state information and identity among user agents, origin servers, and proxies
US7024476B1 (en) * 2000-09-13 2006-04-04 Canon Kabushiki Kaisha Directory-enabled device management
US7844717B2 (en) * 2003-07-18 2010-11-30 Herz Frederick S M Use of proxy servers and pseudonymous transactions to maintain individual's privacy in the competitive business of maintaining personal history databases
US7631089B2 (en) * 2002-12-31 2009-12-08 Intel Corporation System for device-access policy enforcement

Patent Citations (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
US5544322A (en) * 1994-05-09 1996-08-06 International Business Machines Corporation System and method for policy-based inter-realm authentication within a distributed processing system
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US6072875A (en) * 1994-10-27 2000-06-06 International Business Machines Corporation Method and apparatus for secure identification of a mobile user in a communication network
US5774551A (en) * 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
US5841970A (en) * 1995-09-08 1998-11-24 Cadix, Inc. Authentication method for networks
US5787175A (en) * 1995-10-23 1998-07-28 Novell, Inc. Method and apparatus for collaborative document control
US5848232A (en) * 1995-12-27 1998-12-08 Alcatel Alsthom Compagnie Generale D'electricite Method of making secure collaboration between objects of an object-oriented program
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US20030172034A1 (en) * 1996-01-11 2003-09-11 Veridian Information Solutions, Inc. System for controlling access and distribution of digital property
US20060178997A1 (en) * 1996-01-11 2006-08-10 General Dynamics Advanced Information Systems, Inc. Systems and methods for authoring and protecting digital property
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5737523A (en) * 1996-03-04 1998-04-07 Sun Microsystems, Inc. Methods and apparatus for providing dynamic network file system client authentication
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US6088451A (en) * 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US5913025A (en) * 1996-11-14 1999-06-15 Novell, Inc. Method and apparatus for proxy authentication
US6377692B1 (en) * 1997-01-17 2002-04-23 Ntt Data Corporation Method and system for controlling key for electronic signature
US20010034841A1 (en) * 1997-02-12 2001-10-25 Shambroom W. David Method for providing simultaneous parallel secure command execution on multiple remote hosts
US6014135A (en) * 1997-04-04 2000-01-11 Netscape Communications Corp. Collaboration centric document processing environment using an information centric visual user interface and information presentation method
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US6119230A (en) * 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
US6108788A (en) * 1997-12-08 2000-08-22 Entrust Technologies Limited Certificate management system and method for a communication security system
US6263446B1 (en) * 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US6230271B1 (en) * 1998-01-20 2001-05-08 Pilot Network Services, Inc. Dynamic policy-based apparatus for wide-range configurable network service authentication and access control using a fixed-path hardware configuration
US6539482B1 (en) * 1998-04-10 2003-03-25 Sun Microsystems, Inc. Network access authentication system
US6718470B1 (en) * 1998-06-05 2004-04-06 Entrust Technologies Limited System and method for granting security privilege in a communication system
US6343361B1 (en) * 1998-11-13 2002-01-29 Tsunami Security, Inc. Dynamic challenge-response authentication and verification of identity of party sending or receiving electronic communication
US20040210771A1 (en) * 1999-08-05 2004-10-21 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6430575B1 (en) * 1999-09-10 2002-08-06 Xerox Corporation Collaborative document management system with customizable filing structures that are mutually intelligible
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US20080134286A1 (en) * 2000-04-19 2008-06-05 Amdur Eugene Computer system security service
US6981262B1 (en) * 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20050097056A1 (en) * 2000-06-27 2005-05-05 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6515316B1 (en) * 2000-07-14 2003-02-04 Trw Inc. Partially relaxed channel HEMT device
US7203968B2 (en) * 2000-09-07 2007-04-10 Sony Corporation Method and apparatus for selectively executing information recording using a cognizant mode and a non-cognizant mode
US7319752B2 (en) * 2000-09-07 2008-01-15 Sony Corporation Information recording device, information playback device, information recording method, information playback method, and information recording medium and program providing medium used therewith
US20020052798A1 (en) * 2000-11-02 2002-05-02 Takashi Nishikado Service system
US7224804B2 (en) * 2000-11-09 2007-05-29 Sony Corporation Information processing device, information processing method, and program storage medium
US6911974B2 (en) * 2000-12-26 2005-06-28 Sony Corporation Information processing system and method
US7346170B2 (en) * 2000-12-26 2008-03-18 Sony Corporation Information processing system and method
US7167564B2 (en) * 2000-12-26 2007-01-23 Sony Corporation Information processing system and method
US7320074B2 (en) * 2000-12-27 2008-01-15 International Business Machines Corporation Apparatus and method for using a directory service for authentication and authorization to access resources outside of the directory service
US7146635B2 (en) * 2000-12-27 2006-12-05 International Business Machines Corporation Apparatus and method for using a directory service for authentication and authorization to access resources outside of the directory service
US20020095571A1 (en) * 2001-01-18 2002-07-18 Bradee Robert L. Computer security system
US20030002521A1 (en) * 2001-01-22 2003-01-02 Traversat Bernard A. Bootstrapping for joining the peer-to-peer environment
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US20060075473A1 (en) * 2001-04-07 2006-04-06 Secure Data In Motion, Inc. Federated authentication service
US20030014631A1 (en) * 2001-07-16 2003-01-16 Steven Sprague Method and system for user and group authentication with pseudo-anonymity over a public network
US20040187031A1 (en) * 2001-07-17 2004-09-23 Liddle Alan Thomas Trust management
US6957261B2 (en) * 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure
US20030023880A1 (en) * 2001-07-27 2003-01-30 Edwards Nigel John Multi-domain authorization and authentication
US20030061144A1 (en) * 2001-09-27 2003-03-27 Brickell Ernie F. Controlled access to identification and status information
US7849204B2 (en) * 2001-12-04 2010-12-07 Oracle America, Inc. Distributed network identity
US7610390B2 (en) * 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7487233B2 (en) * 2001-12-05 2009-02-03 Canon Kabushiki Kaisha Device access based on centralized authentication
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US7702739B1 (en) * 2002-10-01 2010-04-20 Bao Tran Efficient transactional messaging between loosely coupled client and server over multiple intermittent networks with policy based routing
US20040128378A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for user-determined attribute storage in a federated environment
US7237256B2 (en) * 2003-07-14 2007-06-26 Sun Microsystems, Inc. Method and system for providing an open and interoperable system
US7467415B2 (en) * 2003-09-30 2008-12-16 Novell, Inc. Distributed dynamic security for document collaboration
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US20070294750A1 (en) * 2003-09-30 2007-12-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US7299493B1 (en) * 2003-09-30 2007-11-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US7552468B2 (en) * 2003-09-30 2009-06-23 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US20060020549A1 (en) * 2004-06-29 2006-01-26 Philippe Stransky Security module and personalization method for such a security module
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus
US20070143398A1 (en) * 2005-12-16 2007-06-21 Jean Graham Central work-product management system for coordinated collaboration with remote users
US20070156670A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques of optimizing policies in an information management system
US20070156659A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and System to Deploy Policies Intelligently
US20070156694A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and system to manage access of information using policies

Cited By (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10547616B2 (en) 2003-04-01 2020-01-28 Oracle International Corporation Systems and methods for supporting information security and sub-system operational protocol conformance
US8468330B1 (en) 2003-06-30 2013-06-18 Oracle International Corporation Methods, systems, and data structures for loading and authenticating a module
US7299493B1 (en) 2003-09-30 2007-11-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US7552468B2 (en) 2003-09-30 2009-06-23 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US7467415B2 (en) 2003-09-30 2008-12-16 Novell, Inc. Distributed dynamic security for document collaboration
US20110173281A1 (en) * 2003-11-03 2011-07-14 Verizon Laboratories Inc. Method and system for providing a community of interest service
US8595147B2 (en) 2003-11-03 2013-11-26 Verizon Laboratories Inc. Method and system for providing a community of interest service
US7917447B1 (en) * 2003-11-03 2011-03-29 Verizon Laboratories Inc. Method and system for providing a community of interest service
US7519596B2 (en) 2004-03-30 2009-04-14 Microsoft Corporation Globally trusted credentials leveraged for server access control
US20150310224A1 (en) * 2004-04-20 2015-10-29 Microsoft Technology Licensing, Llc Abstractions and automation for enhanced sharing and collaboration
US20110314555A1 (en) * 2004-04-20 2011-12-22 Microsoft Corporation Abstractions and automation for enhanced sharing and collaboration
US10102394B2 (en) * 2004-04-20 2018-10-16 Microsot Technology Licensing, LLC Abstractions and automation for enhanced sharing and collaboration
US9076128B2 (en) * 2004-04-20 2015-07-07 Microsoft Technology Licensing, Llc Abstractions and automation for enhanced sharing and collaboration
US20180060602A1 (en) * 2004-04-20 2018-03-01 Microsoft Technology Licensing, Llc Abstractions and automation for enhanced sharing and collaboration
US9798890B2 (en) * 2004-04-20 2017-10-24 Microsoft Technology Licensing, Llc Abstractions and automation for enhanced sharing and collaboration
US20060085839A1 (en) * 2004-09-28 2006-04-20 Rockwell Automation Technologies, Inc. Centrally managed proxy-based security for legacy automation systems
US7950044B2 (en) * 2004-09-28 2011-05-24 Rockwell Automation Technologies, Inc. Centrally managed proxy-based security for legacy automation systems
US20060277595A1 (en) * 2005-06-06 2006-12-07 Novell, Inc. Techniques for providing role-based security with instance-level granularity
US7774827B2 (en) * 2005-06-06 2010-08-10 Novell, Inc. Techniques for providing role-based security with instance-level granularity
US20070061872A1 (en) * 2005-09-14 2007-03-15 Novell, Inc. Attested identities
US10275723B2 (en) 2005-09-14 2019-04-30 Oracle International Corporation Policy enforcement via attestations
US8281374B2 (en) 2005-09-14 2012-10-02 Oracle International Corporation Attested identities
EP1773020A1 (en) * 2005-09-14 2007-04-11 Novell, Inc. Resource access control with identity protection
EP1764978A1 (en) * 2005-09-14 2007-03-21 Novell, Inc. Attested identities
US20070061263A1 (en) * 2005-09-14 2007-03-15 Novell, Inc. Crafted identities
US20070179802A1 (en) * 2005-09-14 2007-08-02 Novell, Inc. Policy enforcement via attestations
US10063523B2 (en) 2005-09-14 2018-08-28 Oracle International Corporation Crafted identities
US7778926B1 (en) * 2006-03-29 2010-08-17 Amazon Technologies, Inc. Processes for verifying, and accepting content postings from, creators of works represented in an electronic catalog
US7810139B2 (en) * 2006-03-29 2010-10-05 Novell, Inc Remote authorization for operations
US8140436B2 (en) 2006-03-29 2012-03-20 Amazon Technologies, Inc. Processes for verifying creators of works represented in an electronic catalog
US20100325693A1 (en) * 2006-03-29 2010-12-23 Novell, Inc. Remote authorization for operations
US8200580B1 (en) 2006-03-29 2012-06-12 Amazon Technologies, Inc. Automated processes for seeking authorization to make printed publications searchable on a network
US20100274732A1 (en) * 2006-03-29 2010-10-28 Grinchenko Pavlo O Processes for verifying creators of works represented in an electronic catalog
US8327417B2 (en) 2006-03-29 2012-12-04 Novell, Inc. Remote authorization for operations
US20070234406A1 (en) * 2006-03-29 2007-10-04 Novell, Inc. Remote authorization for operations
US20160191569A1 (en) * 2006-06-07 2016-06-30 Apple Inc. Distributed secure content delivery
US20070288637A1 (en) * 2006-06-07 2007-12-13 Novell, Inc Distributed secure content delivery
US9208342B2 (en) 2006-06-07 2015-12-08 Apple Inc. Distributed secure content delivery
US8745227B2 (en) * 2006-06-07 2014-06-03 Apple Inc. Distributed secure content delivery
US10389755B2 (en) * 2006-06-07 2019-08-20 Apple Inc. Distributed secure content delivery
US8166532B2 (en) 2006-10-10 2012-04-24 Honeywell International Inc. Decentralized access control framework
US20080086758A1 (en) * 2006-10-10 2008-04-10 Honeywell International Inc. Decentralized access control framework
US20080155239A1 (en) * 2006-10-10 2008-06-26 Honeywell International Inc. Automata based storage and execution of application logic in smart card like devices
US20080301758A1 (en) * 2007-05-31 2008-12-04 Microsoft Corporation Distributed knowledge access control
US20090055531A1 (en) * 2007-08-22 2009-02-26 Jeremy Ray Brown Identity based network mapping
US8091119B2 (en) * 2007-08-22 2012-01-03 Novell, Inc. Identity based network mapping
US20100043049A1 (en) * 2008-08-15 2010-02-18 Carter Stephen R Identity and policy enabled collaboration
US20110138302A1 (en) * 2009-12-03 2011-06-09 Microsoft Corporation Pseudonaming anonymous participants
US9135356B2 (en) * 2009-12-03 2015-09-15 Microsoft Technology Licensing, Llc Pseudonaming anonymous participants
US9635034B2 (en) * 2015-01-01 2017-04-25 Bank Of America Corporation System for authorizing electronic communication of confidential or proprietary data to external entities
US20160197935A1 (en) * 2015-01-01 2016-07-07 Bank Of America Corporation System for authorizing electronic communication of confidential or proprietary data to external entities
US9953095B1 (en) * 2015-07-28 2018-04-24 HCA Holdings, Inc. Enhanced delivery of deidentified production data
US9892281B1 (en) 2015-07-28 2018-02-13 HCA Holdings, Inc. Testing using deidentified production data
US9846716B1 (en) 2015-07-28 2017-12-19 HCA Holdings, Inc. Deidentification of production data
US10069958B1 (en) * 2017-07-20 2018-09-04 Bank Of America Corporation Dynamic mobile authorization advancement system
US11336438B2 (en) * 2020-03-31 2022-05-17 EMC IP Holding Company LLC Remote approval and execution of restricted operations
US20220255938A1 (en) * 2021-02-07 2022-08-11 Hangzhou Jindoutengyun Technologies Co., Ltd. Method and system for processing network resource access requests, and computer device

Also Published As

Publication number Publication date
US20110289553A1 (en) 2011-11-24
US8015301B2 (en) 2011-09-06

Similar Documents

Publication Publication Date Title
US8015301B2 (en) Policy and attribute based access to a resource
US7299493B1 (en) Techniques for dynamically establishing and managing authentication and trust relationships
US8607322B2 (en) Method and system for federated provisioning
EP2689372B1 (en) User to user delegation service in a federated identity management environment
US9143502B2 (en) Method and system for secure binding register name identifier profile
US8151317B2 (en) Method and system for policy-based initiation of federation management
US8554930B2 (en) Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
EP1672555B1 (en) Specializing support for a federation relationship
US8327426B2 (en) Single sign on with proxy services
US7698375B2 (en) Method and system for pluggability of federation protocol runtimes for federated user lifecycle management
US7631346B2 (en) Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
JP5086474B2 (en) Obtaining digital identities or tokens through independent endpoint resolution
TWI400922B (en) Authentication of a principal in a federation
US10063523B2 (en) Crafted identities
US20080301784A1 (en) Native Use Of Web Service Protocols And Claims In Server Authentication
US20080021866A1 (en) Method and system for implementing a floating identity provider model across data centers
EP3985919A1 (en) Distributed contact information management
US8468359B2 (en) Credentials for blinded intended audiences
JP2005521279A (en) Secure service access providing system and method
CN112468481B (en) Single-page and multi-page web application identity integrated authentication method based on CAS
US20100031317A1 (en) Secure access
EP1560394B1 (en) Techniques for dynamically establishing and managing authentication and trust relationships
EP1631032B1 (en) policy and attribute-based access to a resource
KR100992016B1 (en) Method and apparatus for providing federated functionality within a data processing system
CN114357422A (en) Platform integration login and management based implementation method

Legal Events

Date Code Title Description
AS Assignment

Owner name: NOVELL, INC., UTAH

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CARTER, STEPHEN R.;BURCH, LLOYD LEON;REEL/FRAME:014572/0434

Effective date: 20030930

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: CREDIT SUISSE AG, AS COLLATERAL AGENT, NEW YORK

Free format text: GRANT OF PATENT SECURITY INTEREST FIRST LIEN;ASSIGNOR:NOVELL, INC.;REEL/FRAME:028252/0216

Effective date: 20120522

Owner name: CREDIT SUISSE AG, AS COLLATERAL AGENT, NEW YORK

Free format text: GRANT OF PATENT SECURITY INTEREST SECOND LIEN;ASSIGNOR:NOVELL, INC.;REEL/FRAME:028252/0316

Effective date: 20120522

AS Assignment

Owner name: CPTN HOLDINGS LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NOVELL, INC.;REEL/FRAME:029715/0243

Effective date: 20110427

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CPTN HOLDINGS LLC;REEL/FRAME:029715/0621

Effective date: 20110909

AS Assignment

Owner name: NOVELL, INC., UTAH

Free format text: RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0316;ASSIGNOR:CREDIT SUISSE AG;REEL/FRAME:034469/0057

Effective date: 20141120

Owner name: NOVELL, INC., UTAH

Free format text: RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0216;ASSIGNOR:CREDIT SUISSE AG;REEL/FRAME:034470/0680

Effective date: 20141120

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

AS Assignment

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 IN SECURITY INTEREST RECORDED AT REEL/FRAME 028252/0316;ASSIGNOR:ORACLE INTERNATIONAL CORPORATION;REEL/FRAME:054855/0001

Effective date: 20201026

AS Assignment

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE INCLUDE PATENT NUMBERS PREVIOUSLY RECORDED AT REEL: 028282 FRAME: 0216. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:ORACLE INTERNATIONAL CORPORATION;REEL/FRAME:054791/0216

Effective date: 20201026

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: CORRECTIVE BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATENTS: 7299493,7552468, 8015301, 8306954 PREVIOUSLY RECORDED AT REEL: 028252 FRAME: 0216. ASSIGNOR(S) HEREBY CONFIRMS THE SECURITY INTEREST;ASSIGNOR:ORACLE INTERNATIONAL CORPORATION;REEL/FRAME:054791/0216

Effective date: 20201026

AS Assignment

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 PREVIOUSLY RECORDED AT REEL: 034470 FRAME: 0680. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:ORACLE INTERNATIONAL CORPORATION;REEL/FRAME:055425/0243

Effective date: 20201026

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: CORRECTION BY DECLARATION TO CORRECT ERRONEOUS INCLUSION OF PATS. 7299493, 7552468, 8015301 AND 8306954 IN RELEASE OF SECURITY INTEREST RECORDED AT REEL/FRAME 034469/0057;ASSIGNOR:ORACLE INTERNATIONAL CORPORATION;REEL/FRAME:055572/0001

Effective date: 20201026

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12